(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x105000, 0x0) syz_open_pts(r0, 0x444083) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) write$FUSE_GETXATTR(r3, &(0x7f00000003c0)={0x18, 0x0, 0x3, {0x5}}, 0x18) 10:36:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') lstat(0x0, 0x0) setregid(0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000040)={0x1, 0x100000000, 0x7, 0x8c, 0x80000000, 0x6, 0x8, 0x1}, &(0x7f0000000080)={0x8000000000000000, 0xffffffff, 0x7, 0x7, 0x22, 0x1, 0x6, 0x100000001}, &(0x7f0000000100)={0x20, 0x0, 0x0, 0x101, 0xffffffffffff0001, 0x8, 0x5, 0xe8}, &(0x7f0000000180)={0x77359400}, &(0x7f00000002c0)={&(0x7f00000001c0)={0x8}, 0x8}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:36:25 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0xc3, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f00000000c0)) socket$packet(0x11, 0x3, 0x300) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:36:25 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2002, 0x10011, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000000c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) fcntl$setstatus(r1, 0x4, 0x7fd) ftruncate(r1, 0x8c9a) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 10:36:25 executing program 5: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup2(r2, r1) dup2(r3, r1) 10:36:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r2, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}, {0x2, 0x1}, {0x2, 0x1}], {0x4, 0x1}, [{0x8, 0x2}, {0x8, 0x7}], {0x10, 0x1}, {0x20, 0x1}}, 0x4c, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) fsetxattr(r2, &(0x7f00000000c0)=@known='security.apparmor\x00', &(0x7f0000000140)='system.posix_acl_default\x00', 0x19, 0x2) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 10:36:25 executing program 5: r0 = memfd_create(&(0x7f0000000100)='-\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0400d8e5338f93000000000700"], 0x8) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) r3 = dup2(r1, r1) write$uinput_user_dev(r3, &(0x7f0000000300)={'syz0\x00', {0x100, 0x8a7, 0xffffffffffff3509}, 0x2c, [0x8, 0x7, 0x2, 0x2, 0x400, 0x4, 0x5, 0x8001, 0x100000000, 0x6cce, 0x2, 0x3, 0x0, 0x8001, 0x7, 0x2, 0xfffffffffffffffd, 0x38d, 0x200, 0xfffffffffffffec5, 0x7, 0x3, 0x0, 0xd5a, 0x10001, 0x6, 0x7fff, 0xce, 0x6, 0x6, 0xffff, 0x1, 0x2, 0x2, 0x81, 0x1f, 0x2, 0x8, 0x8, 0x1, 0x401, 0x3, 0x0, 0x0, 0x6, 0x100000001, 0x1, 0x6, 0x7, 0x6, 0x542, 0x7, 0xfffffffffffffffc, 0xfffffffffffffff8, 0x8001, 0x1, 0x43b, 0x100000001, 0x7, 0x100000000, 0x1, 0x3, 0x800, 0x1], [0x5, 0xffffffff, 0xa2c8, 0x7fff, 0x7, 0x3a2d73ae, 0x8, 0x8, 0x4, 0x2, 0x1ff, 0x1, 0x2, 0x5, 0x1f, 0x3, 0x2, 0x3, 0x5, 0x6, 0x7fffffff, 0x3, 0x7f, 0xfffffffffffffff8, 0x8, 0x1, 0x6, 0x5c76, 0x0, 0x9, 0x1, 0x9, 0xc2, 0x6, 0x4, 0xcc, 0x5, 0xd620, 0xffff, 0x0, 0x100, 0x6, 0x401, 0x2, 0x1, 0x7fffffff, 0x40000000000, 0x918, 0x4c, 0x47, 0x249f, 0x4, 0xf7, 0x3f, 0x400, 0x4, 0x3, 0x2, 0x7fff, 0x5, 0x2, 0x4, 0x2, 0x40], [0x6, 0x3a, 0x81, 0x9, 0x5, 0x83, 0x1, 0x8, 0x7, 0xfffffffffffffffa, 0x63, 0x3, 0x7, 0x200, 0x100000001, 0xff, 0xfffffffffffffffa, 0x100000000, 0x7, 0x1, 0x8, 0x10, 0xffff, 0x0, 0x4, 0xfffffffffffff001, 0x97, 0x7, 0x80, 0xcc00000000000000, 0x6, 0x81, 0x0, 0x401, 0x8, 0x2, 0x75f, 0x1, 0x0, 0xd4fb, 0x0, 0x6, 0x3, 0x3, 0x1, 0xd23, 0x8001, 0x40, 0x1c, 0x80, 0x81, 0x6, 0x9, 0x0, 0x80000000, 0x3, 0x3, 0x9, 0xfff, 0x3, 0x6, 0x5, 0x3, 0xffff], [0x7, 0xfff, 0xdd, 0x4, 0x7, 0x9, 0x9, 0xffffffffffffd96b, 0x1f80000000000, 0x7fff, 0xf, 0x4, 0x7fff, 0x100, 0x58632a2a, 0xf4, 0x1, 0x4, 0x3, 0x83ee, 0x4, 0x2, 0x2, 0x0, 0x1af, 0x1, 0x6, 0x3, 0x40, 0x1, 0x2, 0x3, 0x5, 0x6, 0x6, 0x80, 0x8, 0x80000001, 0x9, 0x6, 0x7fff, 0x20, 0x1f, 0x9, 0x7, 0x99f, 0x7, 0x2, 0x8, 0x5, 0x7b, 0x80000001, 0x1, 0x9, 0x42e, 0x1, 0xffffffff7fffffff, 0x1, 0x6, 0x7ff, 0xff, 0x8, 0x8]}, 0x45c) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000022c0)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f00000023c0)=0xe8) r5 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002580)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000002680)=0xe8) sendmsg$nl_xfrm(r3, &(0x7f0000002900)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x69000402}, 0xc, &(0x7f00000028c0)={&(0x7f00000026c0)=@expire={0x1f4, 0x18, 0x2, 0x70bd27, 0x25dfdbfe, {{{@in=@dev={0xac, 0x14, 0x14, 0xb}, @in6=@local, 0x4e20, 0x8, 0x4e22, 0x0, 0xa, 0xa0, 0xa0, 0x1d, r4, r5}, {@in=@local, 0x4d5, 0x3c}, @in=@multicast1, {0x9, 0xdab, 0x8, 0x2, 0x6, 0x8, 0x1, 0x9}, {0x3f, 0x4, 0x7, 0x1}, {0x69, 0x6, 0xdf96}, 0x70bd2a, 0x34ff, 0x2, 0x0, 0xf91, 0x4}, 0x8000}, [@extra_flags={0x8, 0x18, 0xf46f}, @tfcpad={0x8, 0x16, 0x5}, @offload={0xc, 0x1c, {r6}}, @migrate={0xe0, 0x11, [{@in=@multicast2, @in=@multicast1, 0x0, 0x3, 0x0, 0x3502, 0xa, 0xa}, {@in6=@remote, @in6=@rand_addr="e7cf0a8aa2bb586b09a998ae23a4c69c", 0xff, 0x4, 0x0, 0x3505, 0x2, 0x2}, {@in=@rand_addr=0x7f, @in=@loopback, 0x32, 0x2, 0x0, 0x34ff, 0x2, 0x2}, {@in6=@rand_addr="573c6412b90f534d710196d02161ce2f", @in6=@loopback, 0x6c, 0x1, 0x0, 0x34ff, 0xa, 0x2}, {@in=@remote, @in=@local, 0x7f, 0x7c531383523656f, 0x0, 0x3502, 0xa, 0xa}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x20008000}, 0xc041) 10:36:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000100)={0x0, 0x1fb, 0x1f}) ustat(0x30, &(0x7f0000000140)) r2 = dup3(r0, r0, 0x80000) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000000)=0x7ff, 0x4) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x4) 10:36:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x12) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1000000000000128, 0x4) 10:36:25 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000700)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000800)=0xe8) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000a00)=0xe8) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgid(0x0) r8 = geteuid() getgroups(0x1, &(0x7f0000000b00)=[0xee01]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000b40)=0x0) r11 = geteuid() lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000d40)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000240)="b83383fcff59b8e8ba5d497ec0eac02206001b2a112b6fae2b97712ca9f8a0c1f6328e7f2cd45bd2aa42fe2f92fa5961b62f6c4b0ed723c784fcf81ce9941effb77c89794696ff19c556cd29f6a446969af7c4073191f3a90a9f1ddfea0c6f7b2acbe6", 0x63}, {&(0x7f0000000340)="9f14a45fcfff7080bac055785f02fe59090b12f4c8a45678f73a69eba3b431b5cfe903e3c21162e82314579e22a1b69608c82c30530b6a576fe9eb32c2e2e0a5a22be6e9fc9367a0e0663654cd", 0x4d}, {&(0x7f00000003c0)="4531a711d32458599d919a680ea4c88accbaf7c24dd75501e7378de04e726d2fe84d2622b1c1c4a55ec44add8bece70bc01e02203ad6a91da6208db271cf15ec127407c8303d0935987237837f6fe112efcd57ae37939552074dad1db977d5d7096897cbdd570eebdfe42d6e7fe892e5e5613507db98bd34f238e2860255905c959fbbd74f641b3832fb9b7eb608834d8c88409774da484383c0c597296a74d6f95bf3fe84ff4d31078fce5fac55a6daacafc60cce7fcdec885c0d75e6e3b74af5118d56425d54c61faeef9d62e83a8d6bd7f35e223fa28229d91881fb5aa7227b81c1f8f455afc7741468afc7ae", 0xee}, {&(0x7f0000000000)="f53f0e773ebccb364234c9d7347f64e3a62c0e0ccc3658daea47f4c740f2643dc5", 0x21}, {&(0x7f00000004c0)="8c1ebee06e03d33b69b762d19a656fc1e739c043195c1a46f03181ac4e3852764b740272fe0c1e7d8af6af8e00c24c52eee21ad2c0af5b39fe2fd93cd191d255f9dd7b8a9a4c6e4aebf26d49c1546eadde6ca44183ab63e62cd4b610e9a603945c8c6b74f78a9993430d4dce6a1d1e379bd1e5a1b2ceead1f512246ea7fb96246609e278ba78a98b5c01a439c0b6cdd53fb917a63bf3499429c32dbfb3b93c7c44ea0d530d8fea89bd801689d847383877786dad7e8e9cf512b7121c9f548b86d558ae27d5dd5be970bf5e54f0d3ec7b0bd3c181e056a1fb", 0xd8}, {&(0x7f00000005c0)="3c40d88e21eaf9f65d0f0b2db7f83f9ec02b955ced614a2b46600d1b444c821e788805fc0e7d4df0193062a6f6c69afc6f4fb928e32e0416f84a59a6886d1e864bd47d278024cf5cd59bb77ebcfc87394ad97e8b5de1a2e4ec5d31ce015d2f98db75e9bfdfb98fc38009147d625ded740be3e365f7ae537b0d24025b131275be284183a14503e053dccf64fad6535bbc04370b58c45802eb2fbed516857a4ecd6bd18b57f5e0", 0xa6}, {&(0x7f00000002c0)="2e6440b9e6e1", 0x6}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}], 0xc8, 0x8000}, 0x0) getdents(r0, &(0x7f0000000100)=""/187, 0xbb) 10:36:26 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2002, 0x10011, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000000c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) fcntl$setstatus(r1, 0x4, 0x7fd) ftruncate(r1, 0x8c9a) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 10:36:26 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x02@\x94\xb8\x03P\xcaC\x8a\xf9\x16.H\x80\'\xc5\x8d\xab\xf9\x1b@\xd6\xea\xd24\x95\x94\x165\x8f\x18H\xdc\xc9\x98M\xf9\x8d\xcdmp\xf8/\x86h\x8fZV\x16\x83\xf1\xa6-\x9347\xda\x1e\xe4Q\xe2\x8e\x05 \x8b]c\xcbQ#\'O\xb9\xbb\xe5\xf3P\xf1\x81\xf7\na\v:\xca\xdc\xe9yb\xb9\xc7p\x92\x8b\xe9\xfdEWW\xad\xd50\xd27\x13\xc1\x7fXo', 0x0) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000600000000030000000038000000000000000000000000002000e3"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r1, &(0x7f00000005c0)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x0, 0x0, {0xa, 0x4e24, 0x101, @rand_addr="d8b7e127b16f9adabf3d84d63f06164d", 0x80000001}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000180)="4cc4f7bf0a42598b3b7324ea9bfff86dece1fbbb078145bce84ba72da766aa1271c420", 0x23}, {&(0x7f00000001c0)="3ea0304bad9800ad901ba3d7a531d03aa0b6279bfdcc375cce91d7aecf3bdb03aa28036147f8f838623abd646a53762c10cc45eb898317109c17efa479bbc046688d02d604075d1097d301504065da1f3963fd30959f4ff4c7c78950be15ddf7813189c91dc5b32d13fea37ff9474b1c7d3af2742774403d46a0b523ba4bb4f1cf06f40916964aee63f37cd10b45db537b50c1b44434d556df78408b2d4c6142aae0185d1cf3ea7067bdac", 0xab}, {&(0x7f0000000280)="7a9981154863433ed833aa0678c6825104d0d4962ea9cff8ecb9ee42b25743706c58cdef702f244fc3cf880092a063ad3aa3ddffd0f1f0edccd6eb648feb46732dbfa4687a8d8e555c96bae012e2bc3454f96ff07b5eb0ca65f7577ec77f6199aeb729866acbdbf7197cb47e10398e22ddd85037570edcc7b4370e1d9f728b2fefab188fb3a49e8972fbf61477ad017d4e90463c31ee4cc30431ff0dea293e12305890", 0xa3}, {&(0x7f0000000340)="390737bdd1af997509e562d64c2fd70b5a9cddd3aac69461c040310efdc80a7d98a5389195acf26ba9a4c95a7d", 0x2d}, {&(0x7f0000000380)="6067aadf76ae2cb45f0fa9c4b7891afc2d82b878871669baf1dfb0144d1e6f556174be73cc5c0c24824caaa3234af754e63040205e9e6eb204ca48291ea88d11df21dce3596db9d0dc35bf8c0cf63c3ce50ab1c0a219b3534de186f0ff76171a8aa700fac75c29a57d4486a36e212e9fc3ce5c16a0dc440f4cb55302197d9e178801a3c60e3a5ae983fa09413d68457c9ca364019df203f7349d7266995037d966b5b657008bbd1750db642bd6078dbeebedcc8c5a5be29632957248375303d78e39896a68e2f6726909ff944d2e87d81bf3", 0xd2}, {&(0x7f0000000480)="71d10a6172bd6ef8c144ffc53ab4c8d974863fa7da20038c73cad4d891f9ab648174639c9c44dc360129517591de9bcb52115cbf20d1d926c269b855787847f76652a670", 0x44}, {&(0x7f0000000500)="51b95f1f048a934f4c8866aa20ccfeea784b", 0x12}], 0x7, &(0x7f0000000640)=[@mark={{0x14, 0x1, 0x24, 0x10001}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0x8001}}], 0x78}, 0x1) 10:36:26 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f00000006c0)='./file0\x00') socket$inet6(0xa, 0xffffffffffffffff, 0x1) creat(&(0x7f00000002c0)='./bus\x00', 0x4) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) 10:36:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000003a80)) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000003ac0)={'nr0\x00', {0x2, 0x4e21, @empty}}) sendmsg$inet6(r1, &(0x7f00000004c0)={&(0x7f0000000040)={0xa, 0x4e24, 0x200, @ipv4={[], [], @local}, 0x2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000180)="eec4b8a41034f2b39f720d8b5589707d065e2e5467fc335695babff464ce447861c356edc4d0892ec4e5193398d3d4c439641946f7fb78c1c5327e965ab8996e32f7a7790758bb6771e02dd357370d78752a5a2e22321f26f888fd6b17b35e6b973c611dd0be598154474c622130bef11a791009e2c4bf423dad5cdb098d22b7bbb0ee7df41c00fbaf9dd58a5fec97591a17d59b2c913444d1a073a05eea4669dfa34b988e783878f2eb131c07e8abf0edd68903c97e885fde7d50cf9ac82e78f9812b52ab053b1adda9eec041ca3509a1f0e0a31ba32a6ea4871546b3dc525379ac67", 0xe3}, {&(0x7f0000000080)="49d13a560b801cd8b395ef1b534c41b8d8742e0d231545d44e8ff219fa8541d31ff8b754b9ddec5c1bc1c5c2c4ffe026d936d6e76a6e34328a72403821", 0x3d}], 0x2, &(0x7f0000000280)=[@hopopts={{0x40, 0x29, 0x36, {0x2b, 0x5, [], [@jumbo={0xc2, 0x4, 0x3}, @calipso={0x7, 0x20, {0x4, 0x6, 0x45, 0x6, [0x7, 0x80000000, 0x0]}}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x0, 0xa, 0x1, 0x0, 0x0, [@remote, @dev={0xfe, 0x80, [], 0x2a}, @dev={0xfe, 0x80, [], 0x11}, @dev={0xfe, 0x80, [], 0x22}, @loopback]}}}, @hopopts={{0x100, 0x29, 0x36, {0xaf, 0x1c, [], [@generic={0xff, 0xbe, "935058f3834992695eb36e1ba4c61ec8af890fe79a263ab5a394f692d97df8d5e46c3f9424672cd6e1e9eb72876ebab0779c943692c2cc0906251630af5f545f5862ea92fee93244584433edf2035c6a3e86b0715f3506b41a61e2afaadea7db3730345c83391290dee93220da808d341dd2b39beedecaddb240a5840fc717722c0c2c71a1c8e5f1ad6e5928104173c814e5273f56f2c34646e20dff1a6f16527ab7aa57be2d04e4c66a9eaaf076a67b2cfba8d896bcb40a091bead1c071"}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xb}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hopopts={{0x58, 0x29, 0x36, {0x3b, 0x8, [], [@calipso={0x7, 0x10, {0x400, 0x2, 0x3, 0x2, [0x1]}}, @enc_lim={0x4, 0x1, 0x7fffffff}, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x8}]}}}], 0x218}, 0x8000) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 10:36:26 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2002, 0x10011, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$TIOCEXCL(r2, 0x540c) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fchdir(r0) fcntl$setstatus(r2, 0x4, 0x7fd) ftruncate(r2, 0x8c9a) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 10:36:26 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000040)={0x1, 0x100000000, 0x7, 0x8c, 0x80000000, 0x6, 0x8, 0x1}, &(0x7f0000000080)={0x8000000000000000, 0xffffffff, 0x7, 0x7, 0x22, 0x1, 0x6, 0x100000001}, &(0x7f0000000100)={0x20, 0x0, 0x0, 0x101, 0xffffffffffff0001, 0x8, 0x5, 0xe8}, &(0x7f0000000180)={0x77359400}, &(0x7f00000002c0)={&(0x7f00000001c0)={0x8}, 0x8}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:36:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000001c0)={{0x3, 0x3, 0x7, 0x0, 0x7}, 0x100000000, 0xffffffff80000001, 'id1\x00', 'timer0\x00', 0x0, 0x0, 0x80000000, 0x1, 0x8001}) r1 = socket$inet(0x10, 0x8, 0xfffffffffffffffe) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000260007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0xffffff89, r2) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 10:36:26 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) geteuid() request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000200)='/dev/loop-control\x00', 0xfffffffffffffffe) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e21, 0x7, @loopback, 0x2}}, 0x0, 0x1, 0x0, "82a79c8cc808c904f4ff938c475c6be9a6c7dbe78cd4b0420013d90db1171658b0b57c59aa7855e18f91b8a078e60ba3e799263c4864fee5fe6f8f83a24a194f57aaa1d283134ccfb76e0b6a6e41f3df"}, 0xd8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x280, 0x10) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000300)={0x7, 0x10000, 0x3, 0x176f83a2, 0x7, 0x101}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) getrandom(&(0x7f00000002c0)=""/59, 0xffffffffffffffa3, 0xffffeffffdfffffb) getrlimit(0x7, &(0x7f0000000340)) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @empty, 0x20}, 0x1c) timer_create(0x0, &(0x7f0000000100)={0x0, 0x25, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r4 = request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r4, 0x3}, 0x0, &(0x7f0000000180)="c3a5f0", 0x0) 10:36:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) close(r0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) 10:36:26 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x200000000000001e, 0xffffffffffffffbf) socket$inet6(0xa, 0x80000, 0xaf0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(r1, 0x9) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000580)=0x8, 0x4) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="94c79e1531b10054633e81e7b9736b4fe356bfef1425ed840f261173d52ad77a3a2e6a403b43bb4efe36ebaf3fcc20fa902e0cedfa62298e5e16b6987b543117598f301495077b7f75bfc7bb3568679fe0f656b2190d4090c386ae44ccdaeb3eade0bf4d800dede9593f227ded8925be96c60bbfb7427c666c9183acc20032319dcd1516de271d3a36012b0368f15256c475a0409afbadee000cf0b306aebd0465416b43ad02fb96743c878fab89b344b9eb707d92f4a3580a09eb38966ece7af6179d1c761fa74f76218beb730a57fb1fb080257c4e9abe45033fdec7a455bba0cfc742fb6dd05bc8", 0xe9}, {&(0x7f0000000080)="dff6af70b6442090fa47ebce704521d237812bfc561b577b", 0x18}, {&(0x7f0000000200)="e445012a3aedf53543bd64a37f4abf5fb0f72fed4fad21c74a5b1eb5ac6a2ecb3171764d72cc140d6142c9eac1161b0d4483cf6931fee4806f180f34d26b94772a5c30b7bfafdd7a3e04f7254cdd57a8edf7575324f6d5eb69ff76a8920d9e33335ddd18a52d5411bd3eaf95529770d61d20ee1d0bee3e3bacee4c90398cc267818c2622a4bcfeda342e949069f670be11243ff6eee6f80a323a4a81810f89f64eab966a7175341b29fb9edd51f140697772aa4804b64fb063feffeb08a33a3230f7f0604dc0d795f514e1fa1c601a98f471716e916c095d0790e0", 0xdb}, {&(0x7f0000000300)="a93d8a0054d439848eafe89d51aa28847aaae28c0bf0a802d5dacf7b99a216ded536089909215b6278fab426692933620ec761b0153897ce962e13944f2156a0921c96ac3a3db6fed4e6", 0x4a}, {&(0x7f0000000380)="ed63f1daccbb08c73b294141f9b60bd2062f27d396fd086d442f6ddf63b1b70b73a8d77f53f3", 0x26}, {&(0x7f00000003c0)="41b539c70e05a30c56fedeac0c2b793f0d976225cfc0bf66bcb8fb2243596e50edd004cf4beca8efd19553bed5540b9e5dd70f39ccdafb398a9bb650c59843bf9ef9ee1534c35ea9257071ef34d0ebfa2c564d97ea2891fd9a8f4f19bad55adb364c6072c90abaec5e5edf2ac2b69528368edb0d472a09bea24a1fa09ec17a9d224ef30932c229f8d9437d54cff59d75d682bf5f217c3121876ef8983e96f007dbe74292152a0995582b7f111e1f149b9c31b51a94baeb17350a812e40128442b7ca31f3f1ccc4859f52095e3e823b01aca226914dc414759da53a516199ec19045b54", 0xe3}], 0x6}, 0x880) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x1, 0x136, [0x0, 0x20000640, 0x20000670, 0x200006a0], 0x0, &(0x7f0000000600), &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"]}, 0x446) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000005c0)=0x7, 0x4) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x1, {0xb, 0x14, 0x14, 0x16, 0xa, 0xba, 0x2, 0x94, 0xffffffffffffffff}}) 10:36:27 executing program 0: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:36:27 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400000000002500000000000500"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000240)={0x2, 0x5, 0x81, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x304, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x800) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 10:36:27 executing program 1: r0 = timerfd_create(0x5, 0x800) write(r0, &(0x7f0000000000)="6755402dccb7f937216e94622d79493230e16d101af0692e28afb744d87d402013c870cd7eb457f9359d7bfc2fbe308353d2a20adc941fb4d74f4f635f4bc7f0408986d9aa4800f8d647ae1419f0a29df1c2f532d92f8699ad377e305eebc5c2bcfd32b1f0ac83569ebabe64018716eb62", 0x71) r1 = gettid() clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_getevents(r3, 0x2, 0x2, &(0x7f00000000c0)=[{}, {}], 0x0) tkill(r1, 0x20) 10:36:27 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x694) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7fff, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 10:36:27 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2002, 0x10011, r1, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "28b0d43fd32cc75e2df40f430445f34f9063f1cd"}, 0x15, 0x3) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) fcntl$setstatus(r2, 0x4, 0x7f9) ftruncate(r2, 0x8c9a) fcntl$getflags(r2, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 10:36:27 executing program 3: r0 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000040)=""/137) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x10e, 0x5, 0x100000000, "f7d7e05a0385ffa5f74770abc3e1141e", "ad4472e6d41648de97495a3b61a2d38233a737e69e961615239fd85a29c48fca6983cdd7e78b840e7596f0ddeff2d57c52003a8399ac79c1be681f67d41211784cf3f223a0e60bfca35f801dd859d5ec54dac42837b6feae0b8379e4026548ee9a9775fca2c467646da7f5b00a69a6a3352c4f1a6aa2a09a9178f1fef721ae900d63e1bfad4a11e1153a830a1f85e4f8c5a3dbf97e0ee1b906a8228e4ba00d105fec1d426778474c9fc2b0d44eb73a7a3f1bc8c244f8bfff8473fb04b330a1cc917aed9b7c1842436dc9aa6e8ecca2c6a7ceff8c017d93c2de6b44382f332cad0cdad52124c59d960e51512996920a2b9bf18f2f26f86b1e65"}, 0x10e, 0x2) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r2, 0x202, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000006c0)={0x15, 0xdb, &(0x7f00000005c0)="b7d13f56bbe644a254e665934cd8a0eabd7a4ced9d60726603320e8f03993902655c4c95e9137902ec3fb601c7cd24002290cd431068a0d4a6045acf42fb790e2ea9b2d8e63c74705ff83d8b38485bd47508b3261673f4c9a63b7c9745bc02d1073be9ca4e592fa032a88cab0bdb1b357e5443151c4eca72027db5b2091de430d6d67223e94da1884d44fbb4eaf54150df31c36dcf71b5fa8c122e4d1ce32bdcfe87c530c25c81b732e59b82d5bdf094ed98c88bbd962a55a8d3bdad24b12a2a90c9224b3e8977ad9f6df9dc66b0676fff44b6f960c1e4c5271771"}) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000700), &(0x7f0000000780)=0x68) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000a40)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x200040}, 0xc, &(0x7f0000000a00)={&(0x7f0000000840)={0x1b8, r4, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xeb10, @dev={0xfe, 0x80, [], 0x10}, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7f}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff8}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}]}, 0x1b8}}, 0xc0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000a80)=0x5, 0x4) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b00)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x24, r5, 0x320, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x3ffe}}, ["", ""]}, 0x24}}, 0x804) rt_sigaction(0x7, &(0x7f0000000c80)={&(0x7f0000000c00)="f3dae98f89b096659966430fae3e66400f654080f3470faed0c4e3d17921008f88688e7fb82fc482a18e03c4e2a99314088fc8388fbb93e29520cb", {0x2684}, 0x1, &(0x7f0000000c40)="c4a135d34205f0430fc0340af20f2d2ac402f9350b3e430f184600c4e3b97c8b2affffff62c48251df7e0136134f05c4c39920f200440f0f01bf"}, &(0x7f0000000d80)={&(0x7f0000000cc0)="64d16060c4c119e4baf6000000c48139f6572fc461f97e660a2e652e660f3810c1c401f5555b00c4214b10c7c42171580d00000100c402d5919ced060000003664660fedeb", {}, 0x0, &(0x7f0000000d40)="6fc422712e5102c4033d7b201af2470f38f18000800000644020a236690000c4e2ddb7f72e0fe7184390c42201aa93fafffffff0400fb32a"}, 0x8, &(0x7f0000000dc0)) write$binfmt_misc(r1, &(0x7f0000000e00)={'syz1', "1e604f5fcf7d60d0fbf5eb8c25cac1dd2370b64cca08a65d2521cba9d93b14a5145f5eb17c241fb855a1f2cd518c7f963bd453571bbf9bc846681c1ed0f38e5aa304b183cd9cd04273d53efa03ef950b7777809758d58fdbc2baf8304b1bc49d180610bb7f15cbd1addf141bfdcb7aa58f01baf3e85e2a471d313b9e54df05150de9"}, 0x86) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000ec0)={0x0, 0xffffffff7fffffff, 0xfffffffffffffbff, 0x7f, 0x5, 0x8}) ioctl$TCFLSH(r1, 0x540b, 0x401) pread64(r1, &(0x7f0000000f00)=""/44, 0x2c, 0x0) fcntl$setstatus(r1, 0x4, 0x4000) getpeername$unix(r1, &(0x7f0000000f40), &(0x7f0000000fc0)=0x6e) sendmmsg$inet(r1, &(0x7f0000001240)=[{{&(0x7f0000001000)={0x2, 0x4e20, @rand_addr=0x2}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000001040)="126116c3946001b7578507e8eed7da8e26df1ac8149c5d2dc59ec9ae3211e9d0258b24228d36a1bf82e641f499015dfec91a6be16b70b11589bf58203c7281978b239948747705b646f7a5b7b4024d444af67ee6868415b0a0d287bb0682c4b8845df49aa9d6af7af23323337c1383a96a1aee626109c1e0408581ce", 0x7c}, {&(0x7f00000010c0)="b8e7dbd41b51a30381d4f42c7c338f521a42f01ace3465e2f259b5701f998dec6c4a18bc8dcebd822a0822bf9f26a8942f6c597ddd1a0b19a9c0489837f87194e7d0b5ff8243271cb9879e35b031de083a3408db80def07119b646", 0x5b}, {&(0x7f0000001140)="17fa406ade9137e5deb2c5a4e159c55a6e7e59f6d0d7a8b0cea1d2b841c3a5f9d527739d9c37d818e72860f65d0c701d17e963eee37ae14793d701a2c02f1c23a80ed27ba01708d7684b7e", 0x4b}], 0x3, &(0x7f0000001200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x30}}], 0x1, 0x24000000) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000001280)) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000012c0)=0x3, 0x4) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000001300)) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001340)='/dev/vga_arbiter\x00', 0x400141, 0x0) ptrace$setregs(0xd, r0, 0x0, 0xfffffffffffffffd) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000001500)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000014c0)={&(0x7f00000013c0)={0xc4, r4, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb77}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xad}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0xc4}}, 0x400c4) write$apparmor_exec(r6, &(0x7f0000001540)={'stack ', 'bcsh0\x00'}, 0xc) 10:36:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000002c0)={0x6, {{0xa, 0x0, 0x3fc, @dev={0xfe, 0x80, [], 0x17}}}, {{0xa, 0x0, 0x4, @remote}}}, 0x108) connect$inet6(r1, &(0x7f0000000280), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000000)=""/40, &(0x7f00000000c0)=0x28) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) fcntl$setown(r0, 0x8, r3) r4 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200800) write$P9_RWRITE(r4, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x9}, 0xb) mkdirat(r4, &(0x7f0000000180)='./file0\x00', 0x0) 10:36:27 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x280000, 0x20) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') recvmmsg(0xffffffffffffff9c, &(0x7f0000004600)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/111, 0x6f}], 0x1, &(0x7f0000000240)=""/40, 0x28}}, {{&(0x7f0000000280)=@alg, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)=""/89, 0x59}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f00000003c0)=""/212, 0xd4}, {&(0x7f00000004c0)=""/153, 0x99}, {&(0x7f0000000580)=""/68, 0x44}, {&(0x7f0000000600)=""/135, 0x87}, {&(0x7f00000006c0)=""/42, 0x2a}, {&(0x7f0000000700)=""/193, 0xc1}, {&(0x7f0000000800)=""/139, 0x8b}, {&(0x7f00000008c0)=""/4, 0x4}], 0xa, &(0x7f00000009c0)=""/137, 0x89}, 0x2}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000a80)=""/12, 0xc}, {&(0x7f0000000ac0)=""/109, 0x6d}, {&(0x7f0000000b40)=""/71, 0x47}], 0x3, &(0x7f0000000c00)=""/154, 0x9a}, 0x8}, {{&(0x7f0000000cc0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000d40)=""/4096, 0x1000}, {&(0x7f0000001d40)=""/136, 0x88}, {&(0x7f0000001e00)=""/74, 0x4a}], 0x3, &(0x7f0000001ec0)=""/62, 0x3e}, 0x2}, {{&(0x7f0000001f00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000002380)=[{&(0x7f0000001f80)=""/87, 0x57}, {&(0x7f0000002000)=""/77, 0x4d}, {&(0x7f0000002080)=""/215, 0xd7}, {&(0x7f0000002180)=""/209, 0xd1}, {&(0x7f0000002280)=""/186, 0xba}, {&(0x7f0000002340)=""/59, 0x3b}], 0x6}, 0x5}, {{&(0x7f0000002400)=@nfc_llcp, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002480)=""/26, 0x1a}, {&(0x7f00000024c0)=""/224, 0xe0}, {&(0x7f00000025c0)=""/121, 0x79}, {&(0x7f0000002640)=""/124, 0x7c}], 0x4, &(0x7f0000002700)=""/163, 0xa3}, 0x400}, {{&(0x7f00000027c0)=@l2, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002840)=""/253, 0xfd}, {&(0x7f0000002940)=""/132, 0x84}, {&(0x7f0000002a00)=""/154, 0x9a}, {&(0x7f0000002ac0)=""/205, 0xcd}, {&(0x7f0000002bc0)=""/130, 0x82}, {&(0x7f0000002c80)=""/199, 0xc7}], 0x6, &(0x7f0000002e00)=""/45, 0x2d}, 0xff}, {{&(0x7f0000002e40)=@nl=@proc, 0x80, &(0x7f0000003040)=[{&(0x7f0000002ec0)=""/176, 0xb0}, {&(0x7f0000002f80)=""/53, 0x35}, {&(0x7f0000002fc0)=""/15, 0xf}, {&(0x7f0000003000)=""/5, 0x5}], 0x4, &(0x7f0000003080)=""/153, 0x99}, 0x1}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000003140)=""/55, 0x37}], 0x1, &(0x7f00000031c0)=""/86, 0x56}, 0x630}, {{&(0x7f0000003240)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004540)=[{&(0x7f00000032c0)=""/133, 0x85}, {&(0x7f0000003380)=""/17, 0x11}, {&(0x7f00000033c0)=""/108, 0x6c}, {&(0x7f0000003440)=""/4096, 0x1000}, {&(0x7f0000004440)=""/244, 0xf4}], 0x5, &(0x7f00000045c0)=""/7, 0x7}, 0x9}], 0xa, 0x40012062, &(0x7f0000004880)) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f00000049c0)={@remote, 0x0}, &(0x7f0000004a00)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000004a40)={0x0, @empty}, &(0x7f0000004a80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000004ac0)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004bc0)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000004d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004dc0)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004e00)={'gre0\x00', 0x0}) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000048c0)=""/52) r8 = accept4(0xffffffffffffffff, &(0x7f0000004e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004f00)=0x80, 0x80800) getpeername$packet(0xffffffffffffffff, &(0x7f0000005000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005040)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000050c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005100)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000005140)={'bond_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000005180)={'team0\x00', 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000009240)=[{{0x0, 0x0, &(0x7f0000005280)=[{&(0x7f00000051c0)=""/26, 0x1a}, {&(0x7f0000005200)=""/83, 0x53}], 0x2}, 0x3}, {{&(0x7f00000052c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000006340)=[{&(0x7f0000005340)=""/4096, 0x1000}], 0x1, &(0x7f0000006380)=""/4096, 0x1000}, 0x100}, {{&(0x7f0000007380)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000007500)=[{&(0x7f0000007400)=""/218, 0xda}], 0x1, &(0x7f0000007540)=""/33, 0x21}, 0x401}, {{&(0x7f0000007580)=@can={0x1d, 0x0}, 0x80, &(0x7f0000007980)=[{&(0x7f0000007600)=""/244, 0xf4}, {&(0x7f0000007700)=""/7, 0x7}, {&(0x7f0000007740)=""/52, 0x34}, {&(0x7f0000007780)=""/79, 0x4f}, {&(0x7f0000007800)=""/68, 0x44}, {&(0x7f0000007880)=""/247, 0xf7}], 0x6, &(0x7f0000007a00)=""/233, 0xe9}, 0x7ff}, {{&(0x7f0000007b00)=@ipx, 0x80, &(0x7f0000008140)=[{&(0x7f0000007b80)=""/105, 0x69}, {&(0x7f0000007c00)=""/200, 0xc8}, {&(0x7f0000007d00)=""/255, 0xff}, {&(0x7f0000007e00)=""/86, 0x56}, {&(0x7f0000007e80)=""/129, 0x81}, {&(0x7f0000007f40)=""/244, 0xf4}, {&(0x7f0000008040)=""/214, 0xd6}], 0x7, &(0x7f00000081c0)=""/218, 0xda}, 0x5}, {{&(0x7f00000082c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000008400)=[{&(0x7f0000008340)=""/119, 0x77}, {&(0x7f00000083c0)=""/46, 0x2e}], 0x2, &(0x7f0000008440)=""/74, 0x4a}, 0x8}, {{&(0x7f00000084c0)=@generic, 0x80, &(0x7f0000008b00)=[{&(0x7f0000008540)=""/113, 0x71}, {&(0x7f00000085c0)=""/16, 0x10}, {&(0x7f0000008600)=""/204, 0xcc}, {&(0x7f0000008700)=""/96, 0x60}, {&(0x7f0000008780)=""/155, 0x9b}, {&(0x7f0000008840)=""/90, 0x5a}, {&(0x7f00000088c0)=""/198, 0xc6}, {&(0x7f00000089c0)=""/27, 0x1b}, {&(0x7f0000008a00)=""/214, 0xd6}], 0x9, &(0x7f0000008bc0)=""/129, 0x81}, 0x51}, {{0x0, 0x0, &(0x7f0000009080)=[{&(0x7f0000008c80)=""/67, 0x43}, {&(0x7f0000008d00)=""/143, 0x8f}, {&(0x7f0000008dc0)=""/149, 0x95}, {&(0x7f0000008e80)}, {&(0x7f0000008ec0)=""/205, 0xcd}, {&(0x7f0000008fc0)=""/134, 0x86}], 0x6}, 0x4}, {{&(0x7f0000009100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000009200)=[{&(0x7f0000009180)=""/67, 0x43}], 0x1}, 0x2}], 0x9, 0x20, &(0x7f0000009480)={0x77359400}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000009580)={@ipv4={[], [], @local}, 0x0}, &(0x7f00000095c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000009c40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000009c00)={&(0x7f0000009600)={0x5ec, r1, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x15c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xcec}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r4}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x228, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xd992}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x0, 0x1, 0x7fffffff, 0x3}, {0x3f, 0x0, 0x9, 0x2}, {0xfffffffffffffff9, 0x4, 0x7, 0x7fff}, {0xfc00000000000000, 0x80000001, 0x1ff, 0x3}, {0x2, 0x4, 0xfff, 0x7f}, {0x2, 0x9a, 0x2}, {0x8a, 0x9, 0x1, 0x4}, {0x100, 0x2ac70b1c, 0x7, 0x1}, {0x1, 0x5, 0x7, 0x7}]}}}]}}, {{0x8, 0x1, r12}, {0x1f4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xc4fa}}, {0x8, 0x6, r14}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}]}}]}, 0x5ec}, 0x1, 0x0, 0x0, 0x80}, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r8, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000009c80)={0x1d4, r1, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r10}, {0x80, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r9}, {0x130, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}]}}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x4000041}, 0x4000000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r16 = gettid() r17 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r17, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) ptrace$setopts(0x4206, r16, 0x0, 0x0) tkill(r16, 0x35) wait4(0x0, 0x0, 0x0, 0x0) 10:36:27 executing program 3: r0 = socket(0x10, 0x803, 0x10000002a) write(r0, &(0x7f0000000080)="240000001e0025eaa87861f51eec6100000400e9ffbef20182a9000c080008029bcb6ef268495b0b000000", 0x29) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x2, @loopback, 0x7}, 0x1c) 10:36:27 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0}, 0xffffff18) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000004200050100000000008678270521b40d"], 0x14}}, 0x0) sendto(r0, 0x0, 0x0, 0x80, 0x0, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x80000) accept$inet(r1, 0x0, &(0x7f0000000080)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000380)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f0000000180)="64c62d76444accc9162f58cbc419abc16aa6efc75aa754e7bcda15b16e6f59697584c1a487413f0311b93f261f35942abdb647409c9fe53f445d2c4e9cab83170c2fe9b50eff03958047366ae9fa45a30c6c9e36857cd94d4bbd41d6bfc13c17d70a1a0dd8900c05464386d66fc61fb44ae45a21411f85bd62abdbcf817686cca618a40b0116f377171435287c78af52f3dc7a0511663a4318652803976c920971f0dc68917ff9918095da9f7315e9b60dcefdc047bc2135f40529150aaf7397a34a7981fe"}, 0x20) 10:36:27 executing program 3: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80102820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0c042dbd7000fddbdf25010000000000000001410000001800170000000c00007fff7564703a737969e0381e0000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x400c080) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r2, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) unlinkat(r3, &(0x7f0000000240)='./file0/file0\x00', 0x200) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") dup2(r1, r2) tkill(r0, 0x16) 10:36:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") symlink(&(0x7f0000000200)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='./file1\x00') ioctl$TIOCSTI(r0, 0x5412, 0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x80, &(0x7f0000002580)=[{&(0x7f0000000240)="a3ebaa47172251eb37c11738f38bad1cca624ba7c21a398a74e74f1be33b6a91abc5f8462803d7c07888b2fda83381c6d73f201ad964e43f2ddda9c0a9e6d74523d860ce140087fc2b272b6b154c051234265e5e565e150e22d84e97083bc1ce8093ce60da076ed41bf2a910163b728d083f8c16eefb6b169a1fe4f46df4e7e706c5be4ee74a6c556cb174b3f4ffc07ca27d71469f69c2e7272e47dbb15fce9625b168b3eb566531996d617341b9bf26378f07441050622d578dc9beb3a0b5720a8e0c88914e8525c4d708ec370b65416b85a13867d266478995275ec79501c76957e5a0c72eccb27bfd65", 0xeb}, {&(0x7f0000000340)="b87709112c0457e6131eff7eac11bc3a31bf9e1aacf4031470f8a38f5c92c9f4ee7d967e5e9bc18d176f3b1286367d252b15657fb6330c9b5b1fdd4fcfa262c5207b1245c236b042deb41e39b11d95812b9dd91e5b4cb61b738a4eedf1951dc72920c6b28f7c1d57375d51cba157e54357e498d50bcb2473141c9bd05e4493c9357633d94701929b0f85c2a536ecaf", 0x8f}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="d845b0ca08cfb1dab31123123b6c7cce350c02008a25e0f44a2a13260fa910fb266744acd06a1550f1a1005f622f462a7c0bf95a1e4b52da3d4e5edee5931b49c4eb6c0b8167c0326467e9b94595c08866fe3d7d0d5799f188f63dd13f44", 0x5e}, {&(0x7f0000002480)="8b5667718b67167a1a7a70078675012881415d8f7c61827fe1d0162ae8f49bff800d7055f775f1b099974b1301eb153996d2ac56b89f412db913604d9b56e44889ce1c4e768ee536ead705fd5976b968e5e2b97c99337682488f6b72b1749758f259c82d7b9feb1929d7a198771bbb8095586f1f90ee31023c81edd44fafc77f95869b8fb1eebc0ddcdd5eaddb659c983e2fd85641684223349d5884b3d1b8fadb0b500511d8851c1f89f787a8c2990897ad44c651581b0363d5e31ff2f95be42c47f429c11d8f0749458efe0e06e4a6085e6aaf7d7f1b41c81c1006309d53625120b2e9bacd9cc614c04bd60db9af", 0xef}], 0x6, &(0x7f0000002600)=[{0x1010, 0x117, 0x8, "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"}, {0x30, 0x117, 0xf97, "e16fad07291fb1ec4bd662bb3296a397f8416b677c7d380626250cf1638c"}, {0xf0, 0x119, 0xadb1, "d949ca55589af264e772e6990d9e6eaea1d5791793892803b7a9deb2663e2b36be53e71580537fa61baba6e1ae0d45c62085852e920dfd856a8b3d94ea8890e354406ecde324d2983039a96d7224e65aa90e5e8651e9a7af9e5f66a1e29c06d1c66b1887c267fde97f6a9a5068ac238b221bee5bcbe7a158c41ac890992c4757cf3510ca46e41aec5178116b8f31cf5956fb3ae2336d24c6bc04e93bb7c93e4f3a2b8316932fe9dde992c561f482b68f0131af751767958a7c47b51b89abbf81272dc074db4a0568c830db789d047ec99942ac7ea5894bf816f88801"}], 0x1130}, 0x24000801) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:36:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") socket$inet(0x2, 0x803, 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) 10:36:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = getpid() prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x2, 0x10, 0x1, 0x0, 0x0, 0x1000, 0x7, 0x2, 0x6, 0x1, 0xfc, 0x0, 0x9, 0xff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0xf40, 0x5, 0xb2d, 0x5, 0x100000001, 0x800, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x2, 0x9}, 0x8, 0xff, 0x7f, 0x4, 0x3, 0x80000001, 0x7fffffff}, r1, 0x2, 0xffffffffffffffff, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) fcntl$setstatus(r2, 0x4, 0x42000) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x5, {{0xa, 0x4e24, 0x5, @loopback, 0x1}}}, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000002c0)={0x6, 0x1000, 0x80000000}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') accept$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000440)=0x14) getpeername$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000500)={@multicast2, @dev, 0x0}, &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000740)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000780)={@remote, 0x0}, &(0x7f00000007c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000900)=0xe8) getsockname$packet(r0, &(0x7f0000000980)={0x11, 0x0, 0x0}, &(0x7f00000009c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000b00)=0xe8) accept(r0, &(0x7f0000000b40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000bc0)=0x80) accept$packet(r3, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000c80)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000d80)=0xe8) getsockname$packet(r3, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000ec0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000f00)={'team0\x00', 0x0}) getpeername$packet(r3, &(0x7f0000000f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000f80)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000015c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001580)={&(0x7f0000000fc0)={0x5ac, r4, 0x716, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0x210, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xffffffffffff7fff, 0x3, 0x10001}, {0x8, 0x6, 0x1, 0x4}, {0x7, 0xffffffffffff1c96, 0x2, 0x1d8c}, {0xf2, 0x8, 0x6d0dcf14, 0xbce3}, {0x100000001, 0x0, 0x1, 0x8001}, {0x7, 0x3c, 0x80, 0x1000000000000}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x44}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x8, 0x10000, 0x0, 0x9}, {0x5c67, 0xfffffffffffffffd, 0xff, 0x3}, {0x9, 0x4, 0xff, 0x1000}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x1f0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xa6d}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x138, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xca}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}]}, 0x5ac}}, 0x40) r19 = socket$inet(0x2, 0x0, 0x60) accept$inet(r19, 0x0, &(0x7f0000000080)) 10:36:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x3) getcwd(0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x8500, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000340)) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000540)="c03ee89826a4ed454cb3b823fd7f452c52e94319e911064e6dad3d9e460673ceb234aaacaa949bc2b11fec72d139d333bc1c53c82c8e79f84be0a3f6d05d3f866984c9fa7248c04c9fd9f59a034de893cf413dc0f32129e3bda0ebea606ac90f21efdfda7cc2044f26608be36f2a7914463740f56655b8f09cc8133c6a1b6171cfe3f6baa9b951879a6751bb80a52c0a1019809235ccfda8990d49526acab83f5ddbf3a9") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x1ff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) read(r1, &(0x7f0000000600)=""/4096, 0x1000) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES32=r3, @ANYRESHEX=r3, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r0, @ANYRESOCT, @ANYRES16, @ANYRES64=0x0, @ANYRES32=r4, @ANYRESHEX=r0, @ANYPTR, @ANYRESHEX=r0, @ANYPTR], @ANYRES16=0x0, @ANYPTR64]]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000400)=0x8) prctl$PR_SET_TSC(0x1a, 0x3) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x1) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x20032600) syz_genetlink_get_family_id$tipc2(0x0) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) fsetxattr$security_smack_transmute(r2, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x3) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f00000002c0)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:36:27 executing program 0: socketpair(0xa, 0x2, 0x8, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000000)=0x1, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 230.590500] EXT4-fs warning (device sda1): ext4_group_extend:1738: can't shrink FS - resize aborted 10:36:28 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x4, 0x10011, r0, 0x2) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$setstatus(r1, 0x4, 0x7fd) ftruncate(r1, 0x8c9a) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 10:36:28 executing program 1: r0 = dup(0xffffffffffffffff) accept4$unix(r0, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e, 0x800) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000200)={{0x0, 0x2710}, {r2, r3/1000+30000}}, 0x100) r4 = open(&(0x7f0000000240)='./file0/file0\x00', 0xec, 0x0) renameat2(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) signalfd4(r4, &(0x7f0000000400)={0x1}, 0xffffffffffffff6b, 0x80800) 10:36:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0204000a0e000000030000000000000005000600000000000400000000000000000013f22100000000000100000000000002000100010000000000000200fd000005000500000000000a002a3dbbb689620900000000000800000000000000aa000000ff170040000000000000000000"], 0x70}}, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000000180), 0x40002ee, 0x0) 10:36:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0204000a0e000000030000000000000005000600000000000400000000000000000013f22100000000000100000000000002000100010000000000000200fd000005000500000000000a002a3dbbb689620900000000000800000000000000aa000000ff170040000000000000000000"], 0x70}}, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000000180), 0x40002ee, 0x0) 10:36:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') futex(0x0, 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() syz_open_procfs(r2, &(0x7f0000000240)='cpuset\x00') connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x60000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r3, &(0x7f00000046c0)=[{{&(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000400)=""/131, 0x83}, {&(0x7f00000004c0)=""/148, 0x94}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f0000000680)=""/218, 0xda}, {&(0x7f0000000780)=""/224, 0xe0}, {&(0x7f0000000880)=""/95, 0x5f}, {&(0x7f0000000900)=""/246, 0xf6}, {&(0x7f0000000a00)=""/191, 0xfffffffffffffe40}, {&(0x7f00000002c0)=""/7, 0x7}], 0x9, &(0x7f0000000b80)=""/125, 0x7d}, 0x4}, {{&(0x7f0000000c00)=@nl=@proc, 0x80, &(0x7f0000000fc0)=[{&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/101, 0x65}, {&(0x7f0000000d00)=""/183, 0xb7}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/130, 0x82}, {&(0x7f0000000580)=""/32, 0x20}, {&(0x7f0000004a00)=""/4096, 0x1000}, {&(0x7f0000000e80)=""/208, 0xd0}, {&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/37, 0x25}], 0xa}, 0x1ff}, {{&(0x7f00000040c0)=@tipc=@id, 0x80, &(0x7f0000004340)=[{&(0x7f0000004140)=""/105, 0x69}, {&(0x7f00000041c0)=""/73, 0x49}, {&(0x7f0000004240)=""/72, 0x48}, {&(0x7f00000042c0)=""/25, 0x19}, {&(0x7f0000004300)=""/44, 0x2c}], 0x5, &(0x7f0000006a00)=""/4096, 0x1000}, 0x9}, {{0x0, 0x0, &(0x7f0000004480)=[{&(0x7f00000043c0)=""/161, 0xa1}], 0x1, &(0x7f00000044c0)}, 0xfffffffffffffc00}, {{0x0, 0x0, &(0x7f0000004600)=[{&(0x7f0000004500)=""/243, 0xf3}], 0x1, &(0x7f0000004640)=""/66, 0x42}, 0x1}], 0x5, 0x0, &(0x7f0000001080)) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xc99}], 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) tkill(r2, 0x9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000300)='threaded\x00', 0x9) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000140), 0x4) r5 = dup2(r0, r4) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x3, 0xc, [], 0x9, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/12}, &(0x7f0000000100)=0x78) 10:36:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x7}) r1 = syz_open_pts(r0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2, 0x0) sendmmsg(r2, &(0x7f0000002400)=[{{&(0x7f0000000080)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e22, 0x3}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)="30c14a379f4285b6132ef7125e0de22e55161a3545d8c40757980fabd369d4fc01827a9262a65f43cbaf440766281445f39cbdc0c3a581088ea488adcd59e8debc22649d6a0d7da5b30c16ca76484b420c52facf9f07554ef8046d3d622767099709ea1caa0b0742acb4d8612df4a1fa374a546b5b0ebc9600861f18cd4f3cb670d1a9fe4e832762a5a773d82ed55aa98164e75feb4188419a8dca205a00efe2f1", 0xa1}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f00000001c0)="1f32ab830907057e80bab2f07967803ed1cd8fb66cd7d352e30316e7e02f44130fe7", 0x22}, {&(0x7f0000000200)}, {&(0x7f0000000280)="4fac586b0d97df3b3dbcb50415ac5c27702aeb7140178f15682e3bec14149d9b2f1fdc32bdaa272ad758f018092c375be135d6e8521cec3f30dbb618e4bbfdb817ec57f228bb43384585b620565ba31a8a76027a001174194c6db912b3da6c17f9714bb7ed452831c6", 0x69}, {&(0x7f0000000300)="f13c1cc430983f3fdeaee8ad7a3206b2328156613c04338e583167ecac0d250ed87389328f94", 0x26}, {&(0x7f0000001400)="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", 0x1000}], 0x7}}], 0x1, 0x80) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) exit_group(0x6) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_open_pts(r0, 0x0) 10:36:30 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffff) 10:36:30 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x40000000000820, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$ppp(r0, &(0x7f0000000240)="f2913949c647fc8df8db5a248f6cffcce61fd1bb49c28dadc2bf27608afbc37e5dad83b8ac414f2c17ce5b2b26cbe45917fd681ad4f17ee46c984f5d8e47292605428cc179da4ab66e2ef31a31678c7100de7d987832ff8665f7744f7365f30e4cb5efa7eeaae2222bec443356bb1210d61337e80c23d8e6a4dc4cb7dbf3c45affa568e6c0b70b9e5564a4e749e37f5e87e2727399a32f6c7445a1830613bb89bd3891cbc9e7898c6513ee6078ef", 0xae) ioctl$void(r0, 0x544e) socket$key(0xf, 0x3, 0x2) utimensat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r1, r2/1000+10000}}, 0x0) mkdir(&(0x7f0000000100)='./control\x00', 0x0) r3 = open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x20010000) 10:36:30 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2002, 0x10011, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$setstatus(r1, 0x4, 0x7fd) ftruncate(r1, 0x8c9a) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f00000000c0)={0x2, 0x4, 0x4ff5, 0x5}) 10:36:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x1, 0x9, 0xffff, 0x34, 0x0, 0x7, 0x80, 0xc, 0x0, 0x10001, 0x2, 0x5, 0x10001, 0x7fff, 0x1, 0x951, 0xfffffffffffff000, 0x2, 0x8, 0x64, 0x80000000, 0xfffffffffffffffc, 0x8, 0xffffffffffffb7dc, 0x3, 0x1, 0x2, 0x73, 0x1, 0x800, 0x20, 0x8d1d000000, 0x7, 0x174a, 0xb99, 0x2, 0x0, 0xa6, 0x6, @perf_config_ext={0x6, 0x20}, 0x8208, 0x9, 0x82e, 0x8, 0x80, 0x8, 0x3}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") clock_getres(0x6, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x5, 0x101, 0x100000000, 0x0, 0x0, 0x100, 0x10000, 0x4, 0xfffffffffffffffd, 0x0, 0x1, 0x8, 0x1f, 0x1, 0x3, 0xffff, 0x4, 0x200, 0x34, 0xdfc, 0x9ea, 0x1305, 0x5, 0x8, 0x4, 0x2, 0x1000, 0x40, 0xfff, 0x5, 0x3, 0x9, 0xfff, 0x0, 0x7, 0x9, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0xfffffffffffff800}, 0xa, 0x0, 0x0, 0x3, 0x82, 0x7fffffff}, r1, 0xd, 0xffffffffffffffff, 0x9) chmod(&(0x7f0000000040)='./file0\x00', 0x12) 10:36:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl(r0, 0x1, &(0x7f0000000180)="1e195288") getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000000)=0x54) 10:36:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="c0dca5055e0bcfec7be070") mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x704, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x54}, 0xc0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000140)) 10:36:30 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000780), 0x0) close(0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000140)=0xc) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) 10:36:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4101, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000003266000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000c850e618c690d25eb1604a8749eb8716000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000008500"/287], 0x119) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write$cgroup_int(r3, &(0x7f0000000080)=0x1, 0x12) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0xa}) [ 233.332863] EXT4-fs warning (device sda1): ext4_block_to_path:104: block 2287081758 > max in inode 16651 10:36:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x9, 0x20000) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x264817a7038a3944}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_getnetconf={0x3c, 0x52, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x9}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x7}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x4}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xfffffffffffffffa}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)=0x0) sched_rr_get_interval(r2, &(0x7f00000002c0)) socketpair(0x0, 0x0, 0x0, 0x0) [ 233.457059] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.480981] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:36:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffff) [ 233.536550] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.552581] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:36:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c2dca5055e0bcfec7be070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x5d}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80, 0x0) 10:36:31 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000300)='ns\x00') getdents(r1, &(0x7f0000000080)=""/92, 0xd) getdents64(r1, &(0x7f0000000380)=""/198, 0xc6) 10:36:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x9, 0x20000) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f0000001e0007f1fff5ff0200000000000000040000dd00000003728d0417", 0x1f) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x264817a7038a3944}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_getnetconf={0x3c, 0x52, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x9}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x7}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x4}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xfffffffffffffffa}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)=0x0) sched_rr_get_interval(r2, &(0x7f00000002c0)) socketpair(0x0, 0x0, 0x0, 0x0) 10:36:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) 10:36:31 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x40000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2002, 0x10011, r0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x40000, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$setstatus(r1, 0x4, 0x7fd) ftruncate(r1, 0x8c9a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000000c0)="9d21738bd30ea613f91bebfd600c4e81b41ebb893cb11542d5c0c9d2718e8cc3835891bc5aeb83c27f82401489f84d5bdf39a0d0729f80346075a006dba6314d776c4e5610808ab14e3b44f85241101fb703e5d73afeb2d67bf4c0a98bc29c52480c63cc781163747b35bda1ccadad69eb05d561109153a86113d1362e4c5bfd1b9abf06ff932e4bb969dec2a55ab9e6cd7fab89215884b17915941e69293e05127fe81f20", &(0x7f0000000180)=""/88}, 0x18) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xc04) write$P9_RLERROR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="120000000702000900747d72656164656400"], 0x12) write$cgroup_type(r1, &(0x7f0000000440)='threaded\x00', 0x671161c) 10:36:31 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) unshare(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40000) 10:36:31 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x125}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000a, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 10:36:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRES16, @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRES32=r0, @ANYBLOB="941e6cf40c266296939f89a0aed5425cedd2f7771ae17c80b535bc6828435463d943c9a79dd8378419844c5e5682877b8ac4c818404049eb225077a99c332d1d500046d1426fef8a25ea14196aeb1aa3b9906686bfcd8c56a9e4527503c18b8e2a82052c3dbb2d9510c824f39b753b7eee16ee3791c87987c4be36afdbd6fc193d2a5e7877ad75c135ee604b58555a0c28c28fa5e7cd490f283a66ecfdd03f7a8c5ff6b645a53568d5fd24f45e259429cffb8d9a241b774a98b8af3b7d59cce94932", @ANYRES64=r0, @ANYRESOCT=r0, @ANYRESDEC=r0], 0x10c}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 234.065342] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.090025] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:36:31 executing program 1: r0 = inotify_init1(0x0) unshare(0x2000200) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = memfd_create(&(0x7f0000000300)='}}-\x00', 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x4013}) socket$inet6_udplite(0xa, 0x2, 0x88) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={0x0}) 10:36:31 executing program 3: add_key$keyring(&(0x7f00000008c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000001740)=""/230, 0xe6}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$TIOCSBRK(r1, 0x5427) prctl$PR_SET_PDEATHSIG(0x1, 0x37) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) inotify_init1(0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 10:36:31 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) sync_file_range(r0, 0x100000000000000, 0x5d, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x20000000000000ff}) 10:36:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x9, 0x0, 0x0, 0xa, 0x0, 0x70bd2b, 0x25dfdbff, [@sadb_x_policy={0x8, 0x12, 0x1, 0x2, 0x0, 0x0, 0xac2, {0x6, 0x7c, 0x11, 0xeb, 0x0, 0xc04, 0x0, @in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x13}}}]}, 0x50}}, 0x4000000) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) 10:36:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x17, 0x20, 0xffffffffffff4282, 0x400, 0x13, 0x7, 0x5, 0x1, 0x300000, 0x40}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x2b) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 10:36:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 10:36:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x40800) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000140)) r2 = geteuid() r3 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x0, &(0x7f0000000380)=0x0) r8 = getegid() fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=r1, @ANYBLOB="02000200", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=r3, @ANYBLOB="02000000", @ANYRES32=r4, @ANYBLOB="04004aeba1b6d85de1ae0600a559596f58a2de9763c9de6fea26a2363b0520e792fd8c31bc8954d580151030f568bbbfaedca7491cfe537a650473eaf6add24a5170253a8ecec1754542e30b968ce5374b9ea7abc97f527f824c3f79d23b865ae634949f506351babe24ed1c6e55e9035bfa9f49607fa5aa82210780136b4b045fd0e54af1e10512f84f9ef9fd8c83ee1ee591d7dbe5971a11bc4d7720af61ce3bd11146f52637a7052e73bcdd4843e78249a2fe", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="0800070064a516b59eaf7821a5002abf9b57278684895ae2886197d9f1e7aafaaa972d706e2b894c6fdb26c40522447e29e908a59a99c7dc6082132b9bd0f595a85773b3074a2a6698d67087bed5efe6b9e1c7cc21e5774ad2fef95125ed3b59b4fbbf0d7fa6f3eedeb2a190054269162706", @ANYRES32=r9, @ANYBLOB="08000400", @ANYRES32=r10, @ANYBLOB="10000000000000002000060000000000"], 0x64, 0x2) setgroups(0x3, &(0x7f00000003c0)=[r6, r5, r9]) readv(r0, &(0x7f0000000240)=[{&(0x7f0000001480)=""/25, 0x19}], 0x1) 10:36:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000280)="c0dca5055eb560286f8744a5ddff79cf1868b55ff19bbf1c0fbe0bcfec7fa8f3c210d241f9ba9bf500287646c554dba276ba3e9dc29d92f5c7839107d509e3e7b3d4bddda081291697a15ed3f204434f35715e19f5d17d2621cc537ecdff5e1a649c31f5cd50ce7e09f8689de2c658ccb0fc189bfcbf7b0ca4857969639bf672f080664991dd660ba03614c881f29aa721fdaae5f32ed07a42587bdef4ad7bef9c4ee052243f9911879f436d96d90b61652e7ce834b2f9a911a4c6873fea12914082639cca9214a554fac4") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'gre0\x00', 0x2900}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x6, @broadcast, 0x4e24, 0x4, 'sh\x00', 0x14, 0x8, 0x1b}, 0x2c) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000380)=""/4096, &(0x7f0000000240)=0x1000) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000001380)=0x3, 0xfffffdfc) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0x2, 0x1, 0x1e}, {{0x77359400}, 0x15, 0xff, 0x6}], 0x30) fsetxattr$security_evm(r1, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@v2={0x5, 0x2, 0x14, 0x5, 0x0, "52169c13e0cb242591bdcb00a9"}, 0xffffffcf, 0x1) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 10:36:32 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) fcntl$setown(r0, 0x8, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RREAD(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00d4dee6e6fc63fed0eff93ddeea8fbb14e75a741834ee0fade290b76c3b51c81cc3b4cf0f6a2286116a148e9545587a9efb82dcdbaf9e4b0960efc683616c8caf668fc6f6d9cd49cdf097526ff0c09b4927254fda165ccb99da7a640fbfba06b10504b4483f92f1306465f24eed0ee5eadd5fa406b32b0cf0d458eb1f3cb0ed38b1121b49d434536dbcb88ee5958ed6077087d16648fbb9052aec6ca9efe597526d941698a8c95373eb995f013c155f3695564a1a99169051cf47895ee9b8db726cdf19c2432baa1e4797b53604140a531cd5607c671686336e2a8a56b1ea04d17ee6ad3d8385be104c5deafe525c1d79f3cb8e31addb1107ee4819d70c3ff69335949b9aa09d73d46d2cbbb594e52c70a341e7e6c1"], 0x1) fsync(r4) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0xc00, 0x0) fallocate(r4, 0x0, 0x40000, 0xfff) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e22}, 0x10) fallocate(r3, 0x0, 0x0, 0x1) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$KDADDIO(r1, 0x4b34, 0x35) ioctl$TCSBRK(r3, 0x5409, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8}) 10:36:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x2407a, 0x8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) capset(&(0x7f0000000600)={0x39980732}, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) gettid() sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r2, 0x407, 0x8) gettid() r4 = add_key$keyring(&(0x7f0000000c80)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000008c0), 0x0) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) keyctl$instantiate(0xc, r4, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) prctl$PR_CAPBSET_DROP(0x18, 0x5) mkdir(&(0x7f0000000940)='./file0\x00', 0xc0) fcntl$dupfd(r0, 0x406, r2) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000fc0)='security.capability\x00', &(0x7f0000000f80)=@v2={0x2000000, [{0xe1, 0x9}, {0x40, 0x20}]}, 0x4358, 0x2) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)=0x1) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000b40)=[&(0x7f0000000880)='keyring\x00', &(0x7f0000000980)='security.capability\x00', &(0x7f00000009c0)='![\x00', 0x0, &(0x7f0000000a40)='$ppp0\x18\x00', &(0x7f0000000ac0)='ip6_vti0\x00'], &(0x7f0000000c40)=[&(0x7f0000000b80)=']&\x00', &(0x7f0000000bc0)='trusted\x00', &(0x7f0000000c00)='trusted\x00'], 0x46428931fd1507a6) keyctl$unlink(0x9, r5, 0xfffffffffffffffd) 10:36:32 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000080)={0x7, 0x678, 0x8001, 0x7, 0x0, 0x8, 0x5, 0x7bc7241a}, &(0x7f00000000c0)={0x6, 0x3, 0x6, 0xa403, 0x6, 0x24, 0xeb1, 0x7fffffff}, &(0x7f0000000100)={0x20, 0x1, 0x4, 0x1, 0x9, 0xc3, 0x1f7, 0x4}, &(0x7f0000000140), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x40800) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000140)) r2 = geteuid() r3 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x0, &(0x7f0000000380)=0x0) r8 = getegid() fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=r1, @ANYBLOB="02000200", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=r3, @ANYBLOB="02000000", @ANYRES32=r4, @ANYBLOB="04004aeba1b6d85de1ae0600a559596f58a2de9763c9de6fea26a2363b0520e792fd8c31bc8954d580151030f568bbbfaedca7491cfe537a650473eaf6add24a5170253a8ecec1754542e30b968ce5374b9ea7abc97f527f824c3f79d23b865ae634949f506351babe24ed1c6e55e9035bfa9f49607fa5aa82210780136b4b045fd0e54af1e10512f84f9ef9fd8c83ee1ee591d7dbe5971a11bc4d7720af61ce3bd11146f52637a7052e73bcdd4843e78249a2fe", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="0800070064a516b59eaf7821a5002abf9b57278684895ae2886197d9f1e7aafaaa972d706e2b894c6fdb26c40522447e29e908a59a99c7dc6082132b9bd0f595a85773b3074a2a6698d67087bed5efe6b9e1c7cc21e5774ad2fef95125ed3b59b4fbbf0d7fa6f3eedeb2a190054269162706", @ANYRES32=r9, @ANYBLOB="08000400", @ANYRES32=r10, @ANYBLOB="10000000000000002000060000000000"], 0x64, 0x2) setgroups(0x3, &(0x7f00000003c0)=[r6, r5, r9]) readv(r0, &(0x7f0000000240)=[{&(0x7f0000001480)=""/25, 0x19}], 0x1) 10:36:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000002f00)="5a58e6c1be409c76876fcda010d034a3938eaeebf986a2793842e408eb2c16d7b9c615e850286e8987ac26c20ad9a00b6bc233d60bc1802178bd93e2c74a4aa774ed3fd77541ca8e9829faeb89c97f8cb26597d22ba9905985891b4acc1a08eb7310f848c47d46be28c3eaa14b30e5b42ff227e40e5daf23fca12845ac42232742e73f0eaf6037c23178e8c58d05b2be4b9031a8cfdd7915d0148059bcbc3b73461e6d0c6b6c863b1aded045f79abd7fb49f9127ff7fc064d6bd59a4c1dbcf36bdc5a2a6256c82a0c297768d277dbffcae1c53fdb8c766258e", 0xd9}], 0x1) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x3, 0x7, 0x5}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') ioctl$TCGETX(r2, 0x5432, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 10:36:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000200)={@multicast2, @loopback, @broadcast}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) accept4$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0xfffffffffffffebc, 0x80003) fcntl$addseals(r1, 0x409, 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) sendto$packet(r1, &(0x7f0000000080)="475a02881f44c9289734c9a770844abdb54ffedb9d3950d56586c668ba1a0e9fd572d5a57ebc08122623f15fb95acff3af14e66e39e2103cc632f4d14c94cd231d55f95902c68281516b001bcd237c2ec3b0afc80700872dc1ad74adfecadd61d194cd9e06e073daafd80ddd96d2b940535d54a406a5eee122dce3018fd18cbfdb410a01f06294ccdf26b34ca0487ddd837e0843d954f9f0b8b2839b", 0x9c, 0x8000, &(0x7f00000001c0)={0x11, 0xa, r2, 0x1, 0x0, 0x6, @random="9e5d2baaf054"}, 0x14) 10:36:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r1) dup(r3) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x80, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0d63044000000000"], 0x0, 0x0, 0x0}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x40, 0x0) 10:36:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x3, 0x10000, 0x20f, 0x9a, 0x0, 0xffffffff, 0x80020, 0x0, 0x3, 0x100000000, 0xfff, 0x0, 0x1, 0x5, 0x2, 0x3, 0x5, 0x0, 0x0, 0x4, 0x100000001, 0x5, 0xddcb, 0x1, 0x0, 0x800, 0x6, 0x0, 0x0, 0x8000, 0xfffffffffffff50f, 0x7f, 0x0, 0x401, 0x0, 0x0, 0x0, 0x7b, 0x4, @perf_config_ext, 0x400, 0x1, 0x0, 0x4, 0x0, 0x0, 0x6}, r1, 0x8, r0, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000380)='security.SMACK64EXEC\x00', &(0x7f00000003c0)='D\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20020000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x4000000) fcntl$setstatus(r0, 0x4, 0x400) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKROGET(r4, 0x125e, &(0x7f00000002c0)) open$dir(&(0x7f0000000000)='./file0\x00', 0x20080, 0x100) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="ec39caefba27f1dc73ff66132bec925a", 0x10) 10:36:32 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000080)={0x7, 0x678, 0x8001, 0x7, 0x0, 0x8, 0x5, 0x7bc7241a}, &(0x7f00000000c0)={0x6, 0x3, 0x6, 0xa403, 0x6, 0x24, 0xeb1, 0x7fffffff}, &(0x7f0000000100)={0x20, 0x1, 0x4, 0x1, 0x9, 0xc3, 0x1f7, 0x4}, &(0x7f0000000140), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:32 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) accept$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x6, 0x1ff, 0x9, 0x44, r1, 0x7ff, [], r2, r3, 0x0, 0x3}, 0x3c) sendfile(r0, r1, 0x0, 0x59e0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0x96, 0xfffffffffffeffff, 0x5, 0x0, 0x7, 0x8}) 10:36:32 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000080)={0x7, 0x678, 0x8001, 0x7, 0x0, 0x8, 0x5, 0x7bc7241a}, &(0x7f00000000c0)={0x6, 0x3, 0x6, 0xa403, 0x6, 0x24, 0xeb1, 0x7fffffff}, &(0x7f0000000100)={0x20, 0x1, 0x4, 0x1, 0x9, 0xc3, 0x1f7, 0x4}, &(0x7f0000000140), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:32 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000080)={0x7, 0x678, 0x8001, 0x7, 0x0, 0x8, 0x5, 0x7bc7241a}, &(0x7f00000000c0)={0x6, 0x3, 0x6, 0xa403, 0x6, 0x24, 0xeb1, 0x7fffffff}, &(0x7f0000000100)={0x20, 0x1, 0x4, 0x1, 0x9, 0xc3, 0x1f7, 0x4}, &(0x7f0000000140), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) [ 235.006232] audit: type=1400 audit(1560422192.557:36): avc: denied { set_context_mgr } for pid=11973 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 235.042084] binder: 11973:11980 unknown command 1074029325 [ 235.052884] binder: 11973:11980 ioctl c0306201 20000180 returned -22 [ 235.082662] binder: 11973:11993 unknown command 1074029325 [ 235.089021] binder: 11973:11993 ioctl c0306201 20000180 returned -22 10:36:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$P9_RLINK(r3, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r4, &(0x7f0000000080)=[{}], 0x1, 0xd8e9) recvmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 10:36:32 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000080)={0x7, 0x678, 0x8001, 0x7, 0x0, 0x8, 0x5, 0x7bc7241a}, &(0x7f00000000c0)={0x6, 0x3, 0x6, 0xa403, 0x6, 0x24, 0xeb1, 0x7fffffff}, &(0x7f0000000100)={0x20, 0x1, 0x4, 0x1, 0x9, 0xc3, 0x1f7, 0x4}, &(0x7f0000000140), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) timer_delete(0x0) 10:36:32 executing program 1: capset(0x0, 0x0) mlockall(0x2) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x10000001) 10:36:32 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@dev={0xfe, 0x80, [], 0xa}, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}, 0x4e23, 0x0, 0x4e20, 0x6, 0x2, 0x80, 0xa0, 0x0, 0x0, r1}, {0x2, 0x8, 0x1f, 0x4, 0xffff, 0x4, 0x7, 0xffffffff}, {0x81, 0x1, 0xd7, 0x1f}, 0x3f, 0x6e6bb2, 0x3, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x9, 0x7f}, 0x2, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x2f7, 0x7ff, 0x0, 0x2f099e93}}, 0xe8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)={'team0\x00', r3}) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 10:36:32 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) r1 = dup(0xffffffffffffffff) set_tid_address(&(0x7f0000000140)) write$selinux_access(r1, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000006c0)={0xa, 0x6, 0x0, 0xede1}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/303], 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='\xfaIhFlK\x99F\x17Fr>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\x7f\f\x00\x00\x00k\xf1y\xed(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001500)={{{@in=@dev, @in6=@empty}}, {{@in=@dev}}}, &(0x7f0000000480)=0xe8) getpgrp(0xffffffffffffffff) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002fc0), 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000640)) fallocate(r2, 0x11, 0x0, 0x100000001) getsockname(r0, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000680)=0x80) syz_open_procfs(0x0, 0x0) request_key(0x0, &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000600)='^*\xaeposix_acl_accesseth0wlan1-{\x00', 0xfffffffffffffff9) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') 10:36:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000000)={0x3f, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 10:36:32 executing program 3: r0 = socket$inet6(0xa, 0x5, 0xd) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)='&\x00', 0x2, 0x1) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000002c0)=0xd, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x1ff, 0x7, 0x8, 0x401, 0x9}, 0x143) delete_module(&(0x7f0000000040)='&\x00', 0x200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:36:32 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000080)={0x7, 0x678, 0x8001, 0x7, 0x0, 0x8, 0x5, 0x7bc7241a}, &(0x7f00000000c0)={0x6, 0x3, 0x6, 0xa403, 0x6, 0x24, 0xeb1, 0x7fffffff}, &(0x7f0000000100)={0x20, 0x1, 0x4, 0x1, 0x9, 0xc3, 0x1f7, 0x4}, &(0x7f0000000140), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) timer_delete(0x0) [ 235.171788] audit: type=1400 audit(1560422192.727:37): avc: denied { ioctl } for pid=12005 comm="syz-executor.4" path="socket:[28424]" dev="sockfs" ino=28424 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:36:32 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000080)={0x7, 0x678, 0x8001, 0x7, 0x0, 0x8, 0x5, 0x7bc7241a}, &(0x7f00000000c0)={0x6, 0x3, 0x6, 0xa403, 0x6, 0x24, 0xeb1, 0x7fffffff}, &(0x7f0000000100)={0x20, 0x1, 0x4, 0x1, 0x9, 0xc3, 0x1f7, 0x4}, &(0x7f0000000140), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) timer_delete(0x0) 10:36:32 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) [ 235.228665] audit: type=1400 audit(1560422192.787:38): avc: denied { getopt } for pid=12005 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:36:32 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) gettid() timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x66, 0x6, 0x4, 0x2, 0x3, 0x3e, 0x6, 0x29b, 0x38, 0x18f, 0x9, 0x7, 0x20, 0x1, 0x800, 0x5, 0x1}, [{0x70000003, 0xf4bb, 0x9, 0x2, 0x5, 0x2, 0x11, 0xcb1}, {0x1, 0x3, 0x1f, 0x10001, 0x7, 0x10001, 0xfffffffffffffa94, 0x3}], "81fba282d319970a52d2240ad6b736bba733a59517c43f7e70af382c27092d504953e2f2d765e7c0578e9c135686f14eb8168d5f36fe813ff2e5859785d78be1fd859e4afed62c8fc588b3507cb7a8ace2d3f49ddc51a34e18bf7392487a3b9e0104715c976f9a977e55adc1e3d40754b6f8e49e07dab0ee5cf7c3127149b8897a2248ad36ff3e655aef4da2d5b60e36de1fe79c21d0ecfae50ec2027d4400c48a817af4f431809a51fce75cfc3529856ff3f9e508493fcba8cc0ad79d717720db02c0d7ecca9b14bc7399f2e3f5b3c48ccfc2", [[], [], [], [], [], [], [], []]}, 0x94b) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200), 0x1000000000000281) close(r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200000, 0x0) socket$netlink(0x10, 0x3, 0x6) pipe(&(0x7f0000000180)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x1002000000080004, 0x0) [ 235.534911] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=26119 sclass=netlink_xfrm_socket pig=12045 comm=syz-executor.3 [ 235.562855] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=12045 comm=syz-executor.3 [ 235.582493] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=12045 comm=syz-executor.3 [ 235.596859] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=12045 comm=syz-executor.3 [ 235.614268] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=12045 comm=syz-executor.3 [ 235.647158] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=12045 comm=syz-executor.3 [ 235.662100] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=12045 comm=syz-executor.3 [ 235.675176] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=12045 comm=syz-executor.3 [ 235.691525] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=12045 comm=syz-executor.3 [ 235.720347] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=12045 comm=syz-executor.3 10:36:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0xffffffffffffff67) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 10:36:33 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) gettid() timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:33 executing program 4: r0 = socket(0x800800000000011, 0x800000002, 0x81) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x8001, 0x1, 0x5, 0x88, 0xffffffffffffff9c, 0x5, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000000)=0x6ce277f3f0cd1bae) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x800, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000001c0)) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x5, 0xffffffff, 0x5, 0x101, r1, 0xe9, [], 0x0, r3, 0x3, 0x5}, 0x3a) prctl$PR_SET_PDEATHSIG(0x1, 0x3d) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c461f010601040000000000000003003f0009000000400200000000000040000000000000001e030000000000000800000090003800010095561d004c0006000070ffff0000f7ffffffffffffff0800000000000000a80b0000000000004c8300000000000001010000000000000400000000000000d4e38680cdfaabce52cd849590bcf90d79158a0d5f31985adf3f2dc87102319955ec4e8e590000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b04bc66e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008ccd17ca8786ff41210674d65b3988cd05f2fb4c84121a18be6f3dacec766391bd4184ee4f3b6a23582dd36809852b275f4273cca3b66b4c19cf99e03136ed3d864fe3d711fbc85dcbbb0036b362af478b2c6415ce77a555a9329f9dc0403ab5a651d0f15789685ee242721db78c8c35036a12ce15f906540aff120f91519e1d2aed194ae1f7bd1826221a49cf73302f3656f3fd3bbcee0b5eb2e897c088bf239ce30076eb8ff369f996e69f12372c6d8d5a4ebefa7c1b8c8067a51888bbb89d660aaf728314215cc50e93b20fb97246710ea9194930847989570d260679a4445d6b37e09cd1722817890e74d3fcf4a641f5ebb98844b893939e969e7f2b97bfae722d89e75a05394c072af80f86bc2e5c68ba9fb87f75bd4fb79b"], 0x39d) bind(r0, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000080)="471cbca81f364cd2d9f97c0b1353bf0d5223c3140ac922f6eb2bd9bd7524e7bd87afdf", 0x23, 0x4, 0x0, 0x0) 10:36:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000000)={0x3f, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 10:36:33 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) r1 = dup(0xffffffffffffffff) set_tid_address(&(0x7f0000000140)) write$selinux_access(r1, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000006c0)={0xa, 0x6, 0x0, 0xede1}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000840)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000030000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000003ba30000000000000000000000e90f0000000000000000000000000000ffd95bba32ed04b578bd233dce60ff5a6e77cc9ea4890227b82fb00bc2459ab483718819333b6b2fd3615026451c2e86049d6761b073e4d5731a454c0c44d1ea91b2a358176763cc2f97e2193ce08b047ca3a32006b68bcee654bed3281128fb2c3e8476b9b3fdfdaa425aaab83519bc1606746ee31b3d7cd64b98832b47fab55dfff0e8e2d69f9f1a2308ac42df881196d755e5476fd1302d36bb531e7c851e6e9c28fff573ceda79560cfd902816094786e498b95370873143213d7500"/303], 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='\xfaIhFlK\x99F\x17Fr>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\x7f\f\x00\x00\x00k\xf1y\xed(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001500)={{{@in=@dev, @in6=@empty}}, {{@in=@dev}}}, &(0x7f0000000480)=0xe8) getpgrp(0xffffffffffffffff) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002fc0), 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000640)) fallocate(r2, 0x11, 0x0, 0x100000001) getsockname(r0, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000680)=0x80) syz_open_procfs(0x0, 0x0) request_key(0x0, &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000600)='^*\xaeposix_acl_accesseth0wlan1-{\x00', 0xfffffffffffffff9) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') 10:36:33 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) gettid() timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:33 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x14, 0x1a43273c, 0x80, 0x1, 0x40, r0, 0x3, [], r1, r2, 0x5, 0x3}, 0x3c) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0xd) 10:36:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0xffffffffffffff67) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 10:36:33 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0xffffffffffffff67) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 10:36:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0xffffffffffffff67) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 10:36:33 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:33 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x6d, "11e99a42e1ca8a24f6e52103dae33bc5a89ac918447c54ee361c1fdeab45904dc91a25fc3d6f1ab58bc49cd9edfbfe248f0a011bebce8135a097059aedc8833791b6443a74fdcb1db8098c6426ae676d421df074e26f6f70818f37aceddb32908a230ac93a93a5a8f60c3454e3"}, &(0x7f0000000000)=0x91) clock_nanosleep(0x5, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) accept4$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev}, &(0x7f0000000200)=0x10, 0x80800) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e23, @remote}, {0x2, 0x4000000000004e23, @broadcast}, 0xe1, 0x0, 0x0, 0x0, 0x7fffffff, &(0x7f0000000080)='veth0_to_bond\x00', 0x80000000, 0xfd, 0x1478}) 10:36:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='u'], 0x1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r3 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x0, 0x4002011, r3, 0x0) 10:36:33 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000000)={0x3f, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 10:36:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x21000002000018) 10:36:34 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)={0xffffffffffffff81}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:36:34 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) ptrace$pokeuser(0x6, r1, 0xcaf, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000300)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x0, "9abfc0249e5518ac"}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x1a, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1a) fcntl$setstatus(r0, 0x4, 0x42000) 10:36:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x2002, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='u'], 0x1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r3 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x0, 0x4002011, r3, 0x0) 10:36:34 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:34 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:34 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)={0xffffffffffffff81}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:36:34 executing program 5: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:34 executing program 5: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:34 executing program 4: syz_genetlink_get_family_id$net_dm(0x0) getcwd(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.upper\x00') r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000040)='\x00', 0x1, r0) keyctl$revoke(0x3, r0) keyctl$describe(0x6, r1, 0x0, 0x0) 10:36:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000140)=""/229, &(0x7f0000000000)=0xe5) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x400000, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 10:36:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001002, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) umount2(&(0x7f0000000800)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) lremovexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="74b1f04c23505cf73ce907f6"]) r1 = open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) getxattr(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="7b656375726974792e6465761a217b4687f7fedc9b78746d70667300e353b736d4cd33602a112faac408583968d8a6a9899cf0c8430e1a50148def348f9cd7a84505597aa3637992feac7e9513691f521ad6d958b186c94895eed28ac82c7e7882462d5b80c42aa44fcfbbfa46dae3489e7e90b3db34f967d5881de42db6a87f760e3a126b1d9a032eb9d033f05d"], &(0x7f0000000440)=""/32, 0x20) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) getdents64(r1, 0x0, 0x0) 10:36:34 executing program 5: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:34 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='\x00\x00\x00\x00\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x301000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='\x00', r0}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x55, 0x6, 0xfe, "58c6150c5935aebc3e8bb91a01d6c662", "c3ed25b4ad319400caafe9334dae76bc15c5885ee036db6d80e7848c45dd2af72b1e149d86de09319e5fe2cce6400ae17320aa6dde12672d53135ae915890058"}, 0x55, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)) 10:36:37 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000180)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xffffffffffffffff, 0x58c, 0x0, 0x6, 0x0, 0x49, 0x0, 0x1, 0x5, 0x9, 0x1, 0x9, 0x6, 0x7fffffff, 0x3fd, 0x14f45d16, 0x80, 0x8c, 0x8, 0x80000001, 0x3ee290b0000000, 0x9, 0x8, 0xbe7b, 0x401, 0x8, 0xffffffffffffff80, 0x3f, 0x7744, 0xa0f2, 0x749, 0x7f, 0x3, 0x2, 0x100000001, 0x4, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000040), 0xa}, 0x4001, 0x8, 0xff, 0xf, 0x4, 0x4}, r1, 0xf, r0, 0x9) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 10:36:37 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00') r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x9c93, 0x9, 0x2, 0xac7, 0xe, 0x7, 0xfffffffffffffffb, 0x5, 0xfff, 0x8, 0x10000, 0x5}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)={0x7f, 0xb29, 0x4, 0x80000001, 0x4, [{0x1, 0x0, 0x2, 0x0, 0x0, 0x8}, {0x0, 0x3ff80000000, 0x1, 0x0, 0x0, 0x1081}, {0x5, 0x2, 0x5, 0x0, 0x0, 0x800}, {0x8, 0x2, 0x7ff, 0x0, 0x0, 0x100}]}) 10:36:37 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:37 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x4e20, @local}}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$UI_ABS_SETUP(r0, 0x4004556b, 0x0) 10:36:37 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)={0xffffffffffffff81}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:36:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") clone(0x10210200dff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00\x00\x00\t\xf6\x00', 0x3bc) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, &(0x7f00000000c0), 0x15f, 0x0, 0x0, 0x98c60aa9aa64a816) 10:36:37 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:37 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @initdev}, &(0x7f0000000100)=0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000040)=0x72, 0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000003c0)) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='.\x00', 0x2, 0x1) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x123, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x40) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$UHID_INPUT2(r0, &(0x7f00000002c0)={0xc, 0xf4, "54e0e04c9f6914dd5ee496f9a23e1aea25daac648c06edc76d5d8e5f25cdc4c69a3f561f6fbbf45d93d8686b06dfa36b02941ce0b402f809b1a96596dc7f40b63cbb1dc52284052b9f83bf4f5b4f230beffc6345cd320989823dbd715ec02baaddd9f5f55b5825111bef303d825e43e28e5fb6dbd0663047f1c3bc5cb29671f791d8fbbfe8f32ca7541aa7f08deefd7ce35bdb3e90087a18550c6cba8c37a05f37277110a3a026daff1ae226dc1bd36aa3c1e3b05812dd5b30307b0c9a189b78410443f98ba78689858efeb707944cc93aed760aa3700fcb0a764cc5f7657c4a17ef6d60e9db9d3a91713fee5d31024e7b5ca5f4"}, 0xfa) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000140)={0x2}) 10:36:37 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'nat\x00', 0x0, 0x3, 0x2, [], 0xa, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000000)=""/2}, &(0x7f0000000300)=0x78) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xa17, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x667}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x6, 0x0, "e313444e6422498e9ec31db090e4b0a96a59ba3e7c641c5684d8cb4593dec36d5db184b84ea3110f44a759d2f76fb339e153fd8b34cf93b0d6be402752b9232ff8925ea666227ed4d3441eecf4b1931d"}, 0xd8) r2 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x2000) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="63f22f7ca4ec5ad3fb2a40007b7cdb4723063e601903db4fa129829916810df0af74b4250e0b6442ee65df207a07691ad56bf8ff440bd5202d30a1ab9286bd21f8a77ae1a929959c052c7c26972d8cb0fc616af36f8b5a7ab8e83a4f9696bb612a70b2d374b99070c41fbe2875a19eb5e9a23b8bacbca545de6b033d56297055676ad6e75a5a4d70226904c6410d7dba59483469c45db3c81ebdbf60abf4632af28c56ba7156de6808256287d9c2bc9130a232f3fd116b86d61014db45891f28660a09539a47e30c768862e7515528b3", 0xd0}, {&(0x7f0000000680)="9f486bafffc2bfa536d726b5f82de271ceef7687066f51fdfb827d5621cce458ded34468ce903af3da01eca04dc3ee0750a73216b2f178976b4749eafecf2886fe3dc3611ca767a366c51190e805d0a0b1e828bdf5082cf558f592be65fb247359905d82230825154babdfda0e985dd9b4caf52552296b2c56ea2175d41da7fb2909f40dcce488f3d41311314fb45f1fd7e8ed26f5ab9e15a39045df89e3cff1d5b57ad35553d7640d8c97ea2c54acbfec1c916c4fb0372642babb45c7da3f351b7a381dbaced4eebc14e51e8dfe00a107603410eda971ba4b947b881400b0cd7e0c2b7a0d609a8309eefb41906475c11fe8af", 0xf3}, {&(0x7f0000000780)="ecf69f7a511f65ea59959c67a1c8c400b48cf3febab3900d7533ee20386016e6ebc33ec7c5fd170147c50e69ba7097a8cd9458a6a99e58a62c250551ba12b912a700a0b0593aa7bdcabc3da479ffdac56bc27eafc97ed99a979b03004b914c9a9199a4eb6bdf7f634564bfafb414a306ecd7d6cbd7ed05eda4f955cae2ed03c4417c6f24155614e16af8a15aaa2e402807de72e64ef2d8c74d23a01664c709f724896e51ef595456f3c039dbc33dc81f2d382c249e368ffe98f4ffe11abcc2bb33f7de14f5b1c0984cab04f7f1b29a7f51e3b8c877dc3e6f5421df4410d523e64b", 0xe1}], 0x3) r3 = dup3(r0, r2, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x3, 0x0, [], [{0x6, 0x100000000, 0x0, 0xfffffffffffffffa, 0x7fff, 0xffffffffffffff19}, {0x6, 0x7f, 0x0, 0x1, 0xffffffffffffffff, 0x1}], [[], [], []]}) 10:36:37 executing program 0: r0 = socket$inet(0x10, 0x80805, 0x9) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xbd, 0x7, 0xffffffffde38f757, '\x00', "9ba543783b37e5e9579c57bf42b3824531e564c0b7ba9fbc753336787c0ce680c8a6df69707c498bb02bc5ba37d778127cac8c80337b263bf35e993787b6f67dbcb8ba9f8e9dd344e71d805025266d9122d15a3dfe65a125c51784b2c3d797f6562dd2a373a4f39eba587beb5a651d2faf4483493268abf5db4113f3aeea758f00f8bcf4f47b7a5c5b793a5b3fa3d07e783cc8248b5826e936e0ab62434b509742ba7a1ddc255eb3"}, 0xbd, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x158, &(0x7f0000000080), 0x1000000000000117}, 0x20000004) 10:36:37 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:37 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x181000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000180)=0xe8) r2 = getegid() openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000001c0)={0xa0, 0xfffffffffffffff5, 0x7, {{0x3, 0x2, 0x57, 0x85, 0x81, 0xd68, {0x2, 0x1ff, 0x5, 0x3, 0x81, 0x7f, 0x3, 0x4, 0x81, 0x3, 0xdc4b, r1, r2, 0xaad, 0x7}}, {0x0, 0x17}}}, 0xa0) memfd_create(&(0x7f0000d0bffe)='{\x10', 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 10:36:37 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r1 = syz_open_procfs(r0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x200) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x35c, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) connect(r1, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0xffffffff}, 0x80) 10:36:37 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6}]}]}, 0x16c}}, 0x0) clone(0x4000000, &(0x7f0000000000)="9aaa720f5740727ac0823b68fcbff9361997b00a7bb86515db0fffbb8a5323e362b18e03cdc64b9d45d80bf8b5c153967323c3dbd685b27802929de82c1c64f8c35179b8fbaf8b754f8802bd7473dc3731341eb5f1916729478aa5acb7118c3c844c950dd6aca427ad211ec15593c60f52caba4a091585ceafc374f7a93f0a89b609f88c7562d0937de2665cb9bcfe84b589cf7bbd9d1d2fb1842c0d2849ae10be71a456196ca046ef62c392ead073da9606", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="b3d8d852be671794fc3aab5aaaa2241b96ced761071a5eddb9e416396e8003d085faab5ce941674c5687a87376c2763048a411bba2d32a443d1407a636e28631ce41619201c22c2d8c23d0d202695473eb5996b60943fbe687af") 10:36:37 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:40 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)={0xffffffffffffff81}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:36:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000300), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000001580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') lookup_dcookie(0x10000, &(0x7f0000000100)=""/8, 0x8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x67}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x307}, "bac5dcd70bcd0351", "e11d66c401ccafcc34a6467488887e9fa4c6a65e9b4bcd7107313d48a9ab3952", "e2ea6dfc", "03a06b0fded69bda"}, 0x38) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) vmsplice(r4, &(0x7f0000000200)=[{&(0x7f00000016c0)="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", 0xc9a}], 0x1, 0xc) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") write$apparmor_current(r4, &(0x7f0000000380)=@hat={'permhat ', 0x0, 0x5e, ['-cpusettrusted^user(\xbb\x00', '/delo\xff\a\x00']}, 0x39) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000340)={0x57, 0x2}) sendfile(r4, r5, 0x0, 0x2000006) 10:36:40 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = getpgrp(0x0) finit_module(r0, &(0x7f00000000c0)='-^^vmnet0vboxnet1(\x00', 0x3) tgkill(r1, r2, 0x2d) r3 = fcntl$dupfd(r0, 0x0, r0) getsockname$packet(r3, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000007c0)=0x14) bind$packet(r3, &(0x7f0000000800)={0x11, 0x15, r4, 0x1, 0xaa, 0x6, @remote}, 0x14) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) 10:36:40 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000018a40000100000b227010100a728790900a64a25eb03004ed5c42f6db63a1aab3bb7fd533b0004132acd5ee500"/57], 0x1}}, 0x0) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:36:40 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:40 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x10000}, 0x8, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x302, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x7}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2800800}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000026bd7000ffdbdf2502000000080001004e2000358226eb9a16777e0008000a004e23000014000700fe8000000000000000000000000000bb08800800e000000208000a004e220000c0a0a5119389b0bcbe80cb67ff0bb6203cd10d2c6d9bfbdc4c0101c99d90084ae657e8dea99b72c00334c26a384c588b0df14faaa07f418c81"], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000340)={0x3f, 0x100000001, 0x35, &(0x7f0000000300)="5baed59fcaa5f837234187bb95dd85fb5d01dbfc498c2d357099f5cecffadd904d76e2b49cf176082b403b83b58f9e23dbc43df9c5"}) sendmmsg(r0, &(0x7f0000000480), 0x0, 0xffd8) 10:36:40 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:40 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)={0xffffffffffffff81}) ptrace$cont(0x9, r0, 0x0, 0x0) 10:36:40 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:40 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:40 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x0, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007121dff18946f610500020000001f0000000000010008000f000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1000000000000164}, 0x0) 10:36:40 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x0, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:40 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x0, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:41 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x4) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f00000000c0)=""/78, 0x4e}, {&(0x7f0000000140)=""/24, 0x18}, {&(0x7f0000000180)=""/73, 0x49}], 0x4) sendmmsg(r1, &(0x7f0000000440), 0x400000000000211, 0x810) 10:36:43 executing program 3: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x120}, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 10:36:43 executing program 4: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f0000000300)='t\bnu \x00\xe5\x00\x00\x02\x00\x00 \x00\x00\x00\x00\x8c\x00\x02\x00\x00\x00\x8c', 0x18, 0x3) r1 = creat(&(0x7f00000002c0)='./file0/file0\x00', 0x20) bind$unix(r1, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000003c0)=""/118) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_hci(r3, 0x0, 0x1, &(0x7f0000000340)=""/84, &(0x7f0000000200)=0x3e85a8490347fa09) memfd_create(&(0x7f00000000c0)='wlan1,\x00', 0x5) fsetxattr$security_evm(r2, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00'], 0x2, 0x2) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000480)=0x1ff, 0xfffffffffffffdcb) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000440)=0x6) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) lseek(r2, 0x0, 0x3) 10:36:43 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000580)=""/55, 0x37, 0x0) socket$unix(0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40842, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) pipe(&(0x7f0000000240)) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0x0, 0x0, 0x40003, 0xdc, 0x0, 0x0, 0x3}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80020120}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x178, r2, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x164, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff34}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @remote, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x131}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x12000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 10:36:43 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)={0xffffffffffffff81}) ptrace$cont(0x9, r0, 0x0, 0x0) 10:36:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000080)={0x2, 0x2f3, 0x4, 0xffff, 0x0, 0x4, 0x200, 0x4, 0x100, 0x4, 0x0, 0xfff, 0x6, 0x2, &(0x7f0000000400)=""/4096, 0x9, 0x3, 0x7}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@bridge_getlink={0x2c, 0x12, 0x801, 0x70bd25, 0x25dfdbff, {0x7, 0x0, 0x0, r2, 0x11002, 0x8}, [@IFLA_ADDRESS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000000) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000003c0)={0x0, 0x400001, 0x0, 0x0, "0000e1d1ea0000000000000000afa68a90a91c02000000000800000800"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9, 0x2000) write$P9_RSTATFS(r1, &(0x7f0000000280)={0x43, 0x9, 0x1, {0x1, 0x20, 0x5, 0x4, 0x16875cf2, 0x1, 0x6, 0x4, 0x1000}}, 0x43) 10:36:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="299c8b3136b752719762ae6e0cd4df168264c555840d60d3308880185b493bc745115dc758304d12461a24b7010affbabb793808bc372d34aa1255b897fcc6ffc717ac7c09975a9c1581200bddadefbfbf3095d91fd8beffe650d9214ebf7d78c81635eb12a7a290af907362b8235344c3f3e036b6ac16db751679e1dac54298426fb034cfa3af8dae061f10283da82a0c8b4704ec0247185fb13db7d07d8c337c8d60511e6e3844643edf5920b97b0cadaa92128117cec98c13746490ec72dec4fabb56f46cdec25e22a5feb1cf19de2f9f1ca4413bcebd93548bc2e3d992db645000a7181bb3aa64756053", 0xec}, {&(0x7f0000000200)="2ecc679142cacea0be2504a0199fb49e053b5e80e9cd1643387d220345bf206adcf8eba9fb348d15748cff1ea6a4a5296ccfc3301ac16a5faac605924597cf04fb9e3ff0c679e85b69e5aff298ef77e7bf5a618acc916df4ecb5757a55c34d1c02d1d44419170473a79e164bbd9bb6f7d516a70e3f749299c233a8bb126ea64b8b6a18c0d56a533424d37ccb84fde9503ae36903b8ae8c37a051d39ca786862d3957be3b1dcbb3fdfbe10b069da78b9e310a9f19400b568f4296938b0920f93513b20d3927d6f8587a", 0xc9}], 0x2) r1 = socket(0x10, 0x3, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:36:43 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000001580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000000403200b2dbd7000fddbdf250a0000090800270004002f00b0ad7d72dcd00471379b0bad543609b9cac4cd35cbbe952cd6f7b537d9cd5185ec428db202ace4f60453b01329f5d0293266e7177d04c91ea725a21af904991a0964108032cecf8762448a"], 0x67}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x307}, "bac5dcd70bcd0351", "e11d66c401ccafcc34a6467488887e9fa4c6a65e9b4bcd7107313d48a9ab3952", "e2ea6dfc", "03a06b0fded69bda"}, 0x38) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) pread64(r5, &(0x7f0000000380)=""/249, 0xf9, 0x0) sendfile(r3, r4, 0x0, 0x2000006) 10:36:43 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:43 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="299c8b3136b752719762ae6e0cd4df168264c555840d60d3308880185b493bc745115dc758304d12461a24b7010affbabb793808bc372d34aa1255b897fcc6ffc717ac7c09975a9c1581200bddadefbfbf3095d91fd8beffe650d9214ebf7d78c81635eb12a7a290af907362b8235344c3f3e036b6ac16db751679e1dac54298426fb034cfa3af8dae061f10283da82a0c8b4704ec0247185fb13db7d07d8c337c8d60511e6e3844643edf5920b97b0cadaa92128117cec98c13746490ec72dec4fabb56f46cdec25e22a5feb1cf19de2f9f1ca4413bcebd93548bc2e3d992db645000a7181bb3aa64756053", 0xec}, {&(0x7f0000000200)="2ecc679142cacea0be2504a0199fb49e053b5e80e9cd1643387d220345bf206adcf8eba9fb348d15748cff1ea6a4a5296ccfc3301ac16a5faac605924597cf04fb9e3ff0c679e85b69e5aff298ef77e7bf5a618acc916df4ecb5757a55c34d1c02d1d44419170473a79e164bbd9bb6f7d516a70e3f749299c233a8bb126ea64b8b6a18c0d56a533424d37ccb84fde9503ae36903b8ae8c37a051d39ca786862d3957be3b1dcbb3fdfbe10b069da78b9e310a9f19400b568f4296938b0920f93513b20d3927d6f8587a", 0xc9}], 0x2) r1 = socket(0x10, 0x3, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) [ 245.755610] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.787206] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:36:43 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:43 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="299c8b3136b752719762ae6e0cd4df168264c555840d60d3308880185b493bc745115dc758304d12461a24b7010affbabb793808bc372d34aa1255b897fcc6ffc717ac7c09975a9c1581200bddadefbfbf3095d91fd8beffe650d9214ebf7d78c81635eb12a7a290af907362b8235344c3f3e036b6ac16db751679e1dac54298426fb034cfa3af8dae061f10283da82a0c8b4704ec0247185fb13db7d07d8c337c8d60511e6e3844643edf5920b97b0cadaa92128117cec98c13746490ec72dec4fabb56f46cdec25e22a5feb1cf19de2f9f1ca4413bcebd93548bc2e3d992db645000a7181bb3aa64756053", 0xec}, {&(0x7f0000000200)="2ecc679142cacea0be2504a0199fb49e053b5e80e9cd1643387d220345bf206adcf8eba9fb348d15748cff1ea6a4a5296ccfc3301ac16a5faac605924597cf04fb9e3ff0c679e85b69e5aff298ef77e7bf5a618acc916df4ecb5757a55c34d1c02d1d44419170473a79e164bbd9bb6f7d516a70e3f749299c233a8bb126ea64b8b6a18c0d56a533424d37ccb84fde9503ae36903b8ae8c37a051d39ca786862d3957be3b1dcbb3fdfbe10b069da78b9e310a9f19400b568f4296938b0920f93513b20d3927d6f8587a", 0xc9}], 0x2) r1 = socket(0x10, 0x3, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) [ 245.859240] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.926619] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:36:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000580)=""/55, 0x37, 0x0) socket$unix(0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40842, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) pipe(&(0x7f0000000240)) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0x0, 0x0, 0x40003, 0xdc, 0x0, 0x0, 0x3}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80020120}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x178, r2, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x164, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff34}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @remote, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x131}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x12000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 10:36:46 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)={0xffffffffffffff81}) ptrace$cont(0x9, r0, 0x0, 0x0) 10:36:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) clone(0x201ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000080), 0xbffffffe) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cpuacct.stat\x00', 0x0, 0x0) 10:36:46 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_delete(0x0) 10:36:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="299c8b3136b752719762ae6e0cd4df168264c555840d60d3308880185b493bc745115dc758304d12461a24b7010affbabb793808bc372d34aa1255b897fcc6ffc717ac7c09975a9c1581200bddadefbfbf3095d91fd8beffe650d9214ebf7d78c81635eb12a7a290af907362b8235344c3f3e036b6ac16db751679e1dac54298426fb034cfa3af8dae061f10283da82a0c8b4704ec0247185fb13db7d07d8c337c8d60511e6e3844643edf5920b97b0cadaa92128117cec98c13746490ec72dec4fabb56f46cdec25e22a5feb1cf19de2f9f1ca4413bcebd93548bc2e3d992db645000a7181bb3aa64756053", 0xec}, {&(0x7f0000000200)="2ecc679142cacea0be2504a0199fb49e053b5e80e9cd1643387d220345bf206adcf8eba9fb348d15748cff1ea6a4a5296ccfc3301ac16a5faac605924597cf04fb9e3ff0c679e85b69e5aff298ef77e7bf5a618acc916df4ecb5757a55c34d1c02d1d44419170473a79e164bbd9bb6f7d516a70e3f749299c233a8bb126ea64b8b6a18c0d56a533424d37ccb84fde9503ae36903b8ae8c37a051d39ca786862d3957be3b1dcbb3fdfbe10b069da78b9e310a9f19400b568f4296938b0920f93513b20d3927d6f8587a", 0xc9}], 0x2) r1 = socket(0x10, 0x3, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:36:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000001580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000000403200b2dbd7000fddbdf250a0000090800270004002f00b0ad7d72dcd00471379b0bad543609b9cac4cd35cbbe952cd6f7b537d9cd5185ec428db202ace4f60453b01329f5d0293266e7177d04c91ea725a21af904991a0964108032cecf8762448a"], 0x67}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x307}, "bac5dcd70bcd0351", "e11d66c401ccafcc34a6467488887e9fa4c6a65e9b4bcd7107313d48a9ab3952", "e2ea6dfc", "03a06b0fded69bda"}, 0x38) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) pread64(r5, &(0x7f0000000380)=""/249, 0xf9, 0x0) sendfile(r3, r4, 0x0, 0x2000006) 10:36:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000580)=""/55, 0x37, 0x0) socket$unix(0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40842, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) pipe(&(0x7f0000000240)) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0x0, 0x0, 0x40003, 0xdc, 0x0, 0x0, 0x3}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80020120}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x178, r2, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x164, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff34}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @remote, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x131}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x12000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 10:36:46 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_delete(0x0) 10:36:46 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_delete(0x0) 10:36:46 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x500) 10:36:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="299c8b3136b752719762ae6e0cd4df168264c555840d60d3308880185b493bc745115dc758304d12461a24b7010affbabb793808bc372d34aa1255b897fcc6ffc717ac7c09975a9c1581200bddadefbfbf3095d91fd8beffe650d9214ebf7d78c81635eb12a7a290af907362b8235344c3f3e036b6ac16db751679e1dac54298426fb034cfa3af8dae061f10283da82a0c8b4704ec0247185fb13db7d07d8c337c8d60511e6e3844643edf5920b97b0cadaa92128117cec98c13746490ec72dec4fabb56f46cdec25e22a5feb1cf19de2f9f1ca4413bcebd93548bc2e3d992db645000a7181bb3aa64756053", 0xec}, {&(0x7f0000000200)="2ecc679142cacea0be2504a0199fb49e053b5e80e9cd1643387d220345bf206adcf8eba9fb348d15748cff1ea6a4a5296ccfc3301ac16a5faac605924597cf04fb9e3ff0c679e85b69e5aff298ef77e7bf5a618acc916df4ecb5757a55c34d1c02d1d44419170473a79e164bbd9bb6f7d516a70e3f749299c233a8bb126ea64b8b6a18c0d56a533424d37ccb84fde9503ae36903b8ae8c37a051d39ca786862d3957be3b1dcbb3fdfbe10b069da78b9e310a9f19400b568f4296938b0920f93513b20d3927d6f8587a", 0xc9}], 0x2) r1 = socket(0x10, 0x3, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) write(r1, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:36:46 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000020, &(0x7f0000001140)=@abs, 0x6e) [ 248.754396] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program [ 248.764239] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:36:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="299c8b3136b752719762ae6e0cd4df168264c555840d60d3308880185b493bc745115dc758304d12461a24b7010affbabb793808bc372d34aa1255b897fcc6ffc717ac7c09975a9c1581200bddadefbfbf3095d91fd8beffe650d9214ebf7d78c81635eb12a7a290af907362b8235344c3f3e036b6ac16db751679e1dac54298426fb034cfa3af8dae061f10283da82a0c8b4704ec0247185fb13db7d07d8c337c8d60511e6e3844643edf5920b97b0cadaa92128117cec98c13746490ec72dec4fabb56f46cdec25e22a5feb1cf19de2f9f1ca4413bcebd93548bc2e3d992db645000a7181bb3aa64756053", 0xec}, {&(0x7f0000000200)="2ecc679142cacea0be2504a0199fb49e053b5e80e9cd1643387d220345bf206adcf8eba9fb348d15748cff1ea6a4a5296ccfc3301ac16a5faac605924597cf04fb9e3ff0c679e85b69e5aff298ef77e7bf5a618acc916df4ecb5757a55c34d1c02d1d44419170473a79e164bbd9bb6f7d516a70e3f749299c233a8bb126ea64b8b6a18c0d56a533424d37ccb84fde9503ae36903b8ae8c37a051d39ca786862d3957be3b1dcbb3fdfbe10b069da78b9e310a9f19400b568f4296938b0920f93513b20d3927d6f8587a", 0xc9}], 0x2) r1 = socket(0x10, 0x3, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) write(r1, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:36:49 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:36:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 10:36:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="299c8b3136b752719762ae6e0cd4df168264c555840d60d3308880185b493bc745115dc758304d12461a24b7010affbabb793808bc372d34aa1255b897fcc6ffc717ac7c09975a9c1581200bddadefbfbf3095d91fd8beffe650d9214ebf7d78c81635eb12a7a290af907362b8235344c3f3e036b6ac16db751679e1dac54298426fb034cfa3af8dae061f10283da82a0c8b4704ec0247185fb13db7d07d8c337c8d60511e6e3844643edf5920b97b0cadaa92128117cec98c13746490ec72dec4fabb56f46cdec25e22a5feb1cf19de2f9f1ca4413bcebd93548bc2e3d992db645000a7181bb3aa64756053", 0xec}, {&(0x7f0000000200)="2ecc679142cacea0be2504a0199fb49e053b5e80e9cd1643387d220345bf206adcf8eba9fb348d15748cff1ea6a4a5296ccfc3301ac16a5faac605924597cf04fb9e3ff0c679e85b69e5aff298ef77e7bf5a618acc916df4ecb5757a55c34d1c02d1d44419170473a79e164bbd9bb6f7d516a70e3f749299c233a8bb126ea64b8b6a18c0d56a533424d37ccb84fde9503ae36903b8ae8c37a051d39ca786862d3957be3b1dcbb3fdfbe10b069da78b9e310a9f19400b568f4296938b0920f93513b20d3927d6f8587a", 0xc9}], 0x2) r1 = socket(0x10, 0x3, 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) write(r1, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:36:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6c, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:36:49 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) 10:36:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000580)=""/55, 0x37, 0x0) socket$unix(0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40842, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) pipe(&(0x7f0000000240)) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0x0, 0x0, 0x40003, 0xdc, 0x0, 0x0, 0x3}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80020120}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x178, r2, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x164, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff34}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @remote, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x131}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x12000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 10:36:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="299c8b3136b752719762ae6e0cd4df168264c555840d60d3308880185b493bc745115dc758304d12461a24b7010affbabb793808bc372d34aa1255b897fcc6ffc717ac7c09975a9c1581200bddadefbfbf3095d91fd8beffe650d9214ebf7d78c81635eb12a7a290af907362b8235344c3f3e036b6ac16db751679e1dac54298426fb034cfa3af8dae061f10283da82a0c8b4704ec0247185fb13db7d07d8c337c8d60511e6e3844643edf5920b97b0cadaa92128117cec98c13746490ec72dec4fabb56f46cdec25e22a5feb1cf19de2f9f1ca4413bcebd93548bc2e3d992db645000a7181bb3aa64756053", 0xec}, {&(0x7f0000000200)="2ecc679142cacea0be2504a0199fb49e053b5e80e9cd1643387d220345bf206adcf8eba9fb348d15748cff1ea6a4a5296ccfc3301ac16a5faac605924597cf04fb9e3ff0c679e85b69e5aff298ef77e7bf5a618acc916df4ecb5757a55c34d1c02d1d44419170473a79e164bbd9bb6f7d516a70e3f749299c233a8bb126ea64b8b6a18c0d56a533424d37ccb84fde9503ae36903b8ae8c37a051d39ca786862d3957be3b1dcbb3fdfbe10b069da78b9e310a9f19400b568f4296938b0920f93513b20d3927d6f8587a", 0xc9}], 0x2) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:36:49 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x0, &(0x7f0000000080)}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x441, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x9) 10:36:49 executing program 5: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) 10:36:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="299c8b3136b752719762ae6e0cd4df168264c555840d60d3308880185b493bc745115dc758304d12461a24b7010affbabb793808bc372d34aa1255b897fcc6ffc717ac7c09975a9c1581200bddadefbfbf3095d91fd8beffe650d9214ebf7d78c81635eb12a7a290af907362b8235344c3f3e036b6ac16db751679e1dac54298426fb034cfa3af8dae061f10283da82a0c8b4704ec0247185fb13db7d07d8c337c8d60511e6e3844643edf5920b97b0cadaa92128117cec98c13746490ec72dec4fabb56f46cdec25e22a5feb1cf19de2f9f1ca4413bcebd93548bc2e3d992db645000a7181bb3aa64756053", 0xec}, {&(0x7f0000000200)="2ecc679142cacea0be2504a0199fb49e053b5e80e9cd1643387d220345bf206adcf8eba9fb348d15748cff1ea6a4a5296ccfc3301ac16a5faac605924597cf04fb9e3ff0c679e85b69e5aff298ef77e7bf5a618acc916df4ecb5757a55c34d1c02d1d44419170473a79e164bbd9bb6f7d516a70e3f749299c233a8bb126ea64b8b6a18c0d56a533424d37ccb84fde9503ae36903b8ae8c37a051d39ca786862d3957be3b1dcbb3fdfbe10b069da78b9e310a9f19400b568f4296938b0920f93513b20d3927d6f8587a", 0xc9}], 0x2) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) [ 251.820030] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:36:49 executing program 4: delete_module(&(0x7f00000001c0)='^nodevmime_typeprocprocppp0trusted\x00', 0x0) 10:36:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 10:36:52 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:36:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="299c8b3136b752719762ae6e0cd4df168264c555840d60d3308880185b493bc745115dc758304d12461a24b7010affbabb793808bc372d34aa1255b897fcc6ffc717ac7c09975a9c1581200bddadefbfbf3095d91fd8beffe650d9214ebf7d78c81635eb12a7a290af907362b8235344c3f3e036b6ac16db751679e1dac54298426fb034cfa3af8dae061f10283da82a0c8b4704ec0247185fb13db7d07d8c337c8d60511e6e3844643edf5920b97b0cadaa92128117cec98c13746490ec72dec4fabb56f46cdec25e22a5feb1cf19de2f9f1ca4413bcebd93548bc2e3d992db645000a7181bb3aa64756053", 0xec}, {&(0x7f0000000200)="2ecc679142cacea0be2504a0199fb49e053b5e80e9cd1643387d220345bf206adcf8eba9fb348d15748cff1ea6a4a5296ccfc3301ac16a5faac605924597cf04fb9e3ff0c679e85b69e5aff298ef77e7bf5a618acc916df4ecb5757a55c34d1c02d1d44419170473a79e164bbd9bb6f7d516a70e3f749299c233a8bb126ea64b8b6a18c0d56a533424d37ccb84fde9503ae36903b8ae8c37a051d39ca786862d3957be3b1dcbb3fdfbe10b069da78b9e310a9f19400b568f4296938b0920f93513b20d3927d6f8587a", 0xc9}], 0x2) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:36:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000022000000bd000000000000000fcc0000000000009500000000000000"], 0x0, 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:36:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x2000000000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x57290300, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80006000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 10:36:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) r2 = dup(r1) write$evdev(r2, &(0x7f0000000240)=[{}], 0x18) sendfile(r0, r1, 0x0, 0x20000102000007) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:36:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000580)=""/55, 0x37, 0x0) socket$unix(0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40842, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) pipe(&(0x7f0000000240)) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0x0, 0x0, 0x40003, 0xdc, 0x0, 0x0, 0x3}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80020120}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x178, r2, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x164, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff34}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @remote, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x131}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x12000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4001}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 10:36:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="299c8b3136b752719762ae6e0cd4df168264c555840d60d3308880185b493bc745115dc758304d12461a24b7010affbabb793808bc372d34aa1255b897fcc6ffc717ac7c09975a9c1581200bddadefbfbf3095d91fd8beffe650d9214ebf7d78c81635eb12a7a290af907362b8235344c3f3e036b6ac16db751679e1dac54298426fb034cfa3af8dae061f10283da82a0c8b4704ec0247185fb13db7d07d8c337c8d60511e6e3844643edf5920b97b0cadaa92128117cec98c13746490ec72dec4fabb56f46cdec25e22a5feb1cf19de2f9f1ca4413bcebd93548bc2e3d992db645000a7181bb3aa64756053", 0xec}, {&(0x7f0000000200)="2ecc679142cacea0be2504a0199fb49e053b5e80e9cd1643387d220345bf206adcf8eba9fb348d15748cff1ea6a4a5296ccfc3301ac16a5faac605924597cf04fb9e3ff0c679e85b69e5aff298ef77e7bf5a618acc916df4ecb5757a55c34d1c02d1d44419170473a79e164bbd9bb6f7d516a70e3f749299c233a8bb126ea64b8b6a18c0d56a533424d37ccb84fde9503ae36903b8ae8c37a051d39ca786862d3957be3b1dcbb3fdfbe10b069da78b9e310a9f19400b568f4296938b0920f93513b20d3927d6f8587a", 0xc9}], 0x2) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:36:52 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80400) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r3, 0xf20, 0x70bd25, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfff8}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x38}, 0x1, 0x0, 0x0, 0x48854}, 0x0) timer_settime(r1, 0x1, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x40000, 0x0) 10:36:52 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2000) r2 = dup3(r0, r1, 0x0) r3 = getpgrp(0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x288, r4, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0xd8, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2800000000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xba4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5c0d1306}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x84}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6d}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x4040814}, 0x40000) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x2, r3}) write$FUSE_OPEN(r0, &(0x7f0000000480)={0x20, 0x0, 0x2, {0x0, 0x8}}, 0x20) 10:36:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:36:52 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:36:52 executing program 5: ftruncate(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000040)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, {0x0, @dev={[], 0xc}}, 0xc, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}, 'ip_vti0\x00'}) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x27) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x37) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 254.847373] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.887216] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:36:55 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:36:55 executing program 3: r0 = socket(0x0, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:36:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x2000000000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x57290300, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80006000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 10:36:55 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000000c0)={0x1, 0x6, 0x9}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000100)) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000140)) 10:36:55 executing program 5: futex(&(0x7f000000cffc), 0x109, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffff9c) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000002c0)='security#wlan1md5sum&ppp1proc\x00') r1 = open(&(0x7f0000000240)='./file0\x00', 0x404000, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x320, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xff}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000004000000000000000000000000e8000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000002f0000000000000000790a87209867297531679abd8551ec7a853eeaff37e302e0f52f"], 0x68) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000540)=@ipv6_deladdr={0x2c, 0x15, 0x501, 0x0, 0x0, {0xa, 0x81}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0xfffffffffffffef0}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r6, 0x37) sendto$inet6(r5, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) close(r5) accept4(r6, 0x0, 0x0, 0x7) recvmmsg(r5, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000380)=0x4) 10:36:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) lseek(r0, 0x0, 0x3) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 10:36:55 executing program 3: r0 = socket(0x0, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:36:55 executing program 3: r0 = socket(0x0, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:36:55 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x8000) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000080)=""/121) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "86116b0dacdb73df0f5071deffd065982c2040fb"}, 0x15, 0x3) timer_delete(0x0) 10:36:55 executing program 3: r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:36:55 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) timer_delete(0x0) 10:36:55 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffffe}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe80000000000000000000298c39dc351af7a20000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 10:36:58 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:58 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:36:58 executing program 3: r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:36:58 executing program 1: setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x92, 0x100000001}]}, 0xc, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x1, 0x8, '9P2000.u'}, 0x15) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000140)) write$P9_RSTATFS(r0, &(0x7f0000000180)={0x43, 0x9, 0x1, {0x0, 0x8, 0x0, 0x3ff, 0x3f, 0xd815, 0x1bf7, 0x8, 0x100000001}}, 0x43) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000240)={0x20, 0x0, 0x4, {0x9, 0x4, 0x9, 0x3}}, 0x20) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0xfffffffffffffff5, 0x6, {0x7, 0x1f, 0xffff, 0x40040, 0x0, 0x2, 0x8000, 0xfffffffeffffffff}}, 0x50) r2 = getpid() ptrace$peek(0x2, r2, &(0x7f0000000300)) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000340)) signalfd(r1, &(0x7f0000000380)={0x80000000}, 0x8) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f00000003c0)={0x6, 0x4}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000400)={0x6}) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000440)=0x20) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000480)) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000004c0)={'hwsim0\x00'}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000540)={'ipddp0\x00', @ifru_data=&(0x7f0000000500)="d334c1ab273e3df9e2de01d3a332c3c3574466bacafc7fa458cd21c95c38471d"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) select(0x40, &(0x7f00000005c0)={0x3, 0x46, 0x5, 0x5, 0x9, 0x0, 0x2, 0xb14}, &(0x7f0000000600)={0x1, 0x6, 0xffffffffffffffca, 0x5, 0xe3, 0x2, 0x8, 0xffffffffffffffff}, &(0x7f0000000640)={0x2, 0x0, 0x6, 0x9, 0x7fffffff, 0x7f, 0x81, 0x81}, &(0x7f0000000680)) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000006c0)) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000740)={{}, {r4, r5+30000000}}, &(0x7f0000000780)) ptrace$peek(0x1, r2, &(0x7f00000007c0)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000840)={0xffffffffffff8000, 0x7, 0x8000, 0x20}) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000880)="3d1e0757ef40f27621306b58147f55cc9f2c7d91e50201966ae695f321f79426c14f923c095f4475d9b6bc390fd93514b9e94f3cafb20a87ea9dbbbee3b8ec4a1c2176cf9e1017d1720e7fb2da678fa1a52cccae89490125f36ea010e1acc3963f54b39c4f82dee24bc7eb3214d8") ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000980)=@get={0x1, &(0x7f0000000900)=""/103, 0x8}) getsockopt$netlink(r1, 0x10e, 0x1, &(0x7f00000009c0)=""/246, &(0x7f0000000ac0)=0xf6) 10:36:58 executing program 5: futex(&(0x7f000000cffc), 0x109, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffff9c) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000002c0)='security#wlan1md5sum&ppp1proc\x00') r1 = open(&(0x7f0000000240)='./file0\x00', 0x404000, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x320, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xff}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000004000000000000000000000000e8000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000002f0000000000000000790a87209867297531679abd8551ec7a853eeaff37e302e0f52f"], 0x68) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000540)=@ipv6_deladdr={0x2c, 0x15, 0x501, 0x0, 0x0, {0xa, 0x81}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0xfffffffffffffef0}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r6, 0x37) sendto$inet6(r5, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) close(r5) accept4(r6, 0x0, 0x0, 0x7) recvmmsg(r5, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000380)=0x4) 10:36:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0/file0\x00', &(0x7f0000000480)='bpf\x00', 0x140004, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0xffffffffffff0001}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0xfffffffffffffff9}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0xff}}], [{@context={'context', 0x3d, 'system_u'}}]}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000240)='./file0/file0/file0\x00', &(0x7f00000003c0)=@random={'user.', 'em0GPLkeyring\x00'}, &(0x7f0000000400)='mode', 0x4, 0x1) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0/file0\x00', &(0x7f0000000200)='bpf\x00', 0x80000, &(0x7f0000000340)={[{@mode={'mode', 0x3d, 0x800}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x9}}], [{@subj_type={'subj_type'}}]}) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000180)) r1 = dup2(r0, r0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000500)=0x20) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x4000000000000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'U-', 0x1f}, 0x28, 0x3) lsetxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='system.sockprotoname\x00', &(0x7f0000000740)='*\x00', 0x2, 0x2) 10:36:58 executing program 3: r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:36:58 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() r1 = socket$unix(0x1, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:36:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:36:58 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) gettid() rt_sigprocmask(0x1, &(0x7f0000000080)={0x2cad}, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x58000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000280)="2418dca2b56e05c6ebb3237f7363b197c97a3575da0ead9f84d450baf75f95761fabfae1c25c1b22dbcd680fd5d2e84c1e2f2b72f47de5d74e67fc5caa86733800b23fbe7d985f16eec7d7038bf40c5d21b9a408f5b15e98eefe9e410f9a79cda9b1d4fbf0d7478c5eccfb7155e945e72e286482644726a0ccaff3b541b69b209fc7d8fff1c56ce7d90405db4ee9da1c4ce792ac9a6b16882e607a73c18a4b29dab681ce869551d4086ff5822ba976cdf8eae0eebfafaa7bb32930d19b449ab725eaae8a64163d566a204d9ddf281732e6fd63fd136d042a47fd52cdbcd85ed05fd711fedc02821e88c58107f70cefe7f6d6", &(0x7f0000000380)=""/98}, 0x18) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.upper\x00', &(0x7f00000001c0)=""/186, 0xba) timer_delete(0x0) timer_delete(0x0) 10:36:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$cgroup_int(r2, &(0x7f0000000000)=0x3, 0x12) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 10:36:58 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_delete(0x0) [ 260.853292] selinux_nlmsg_perm: 4086 callbacks suppressed [ 260.853298] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=12549 comm=syz-executor.3 10:36:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) [ 260.895720] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=12549 comm=syz-executor.3 [ 260.917755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=12570 comm=syz-executor.3 [ 260.931119] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=12570 comm=syz-executor.3 10:37:01 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:01 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x9, 0x7f, "c388fef7810e7a953933a95b40cf1a9247f611d698ba6cc6dc696d9ddede6bc3aa6dec9fe8171ce2effbcf2e2dcff4ced01c983f2ec99f97dc6bba8cf15df974e7ddaa7677f217f086ddb500318f5893a70156e5d1340066e9aba0a71d3f9dfaf51b192cf2ff949c0e0f01a234eac80e8d5435a88195d6a9fcb9be3a3b9cde"}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x204000, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x1, 0x1, 0x0, 0x878f}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r3 = gettid() ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r3}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:01 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000001c0)={0x0, 0x80, 0x16, 0xbfb1, 0x0, 0x9, 0x7}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000180)='user\x00', 0x0, &(0x7f0000000540)="fcace6e61d5f1b1ee32a5ba8e06f9adfcba9eee035cb2cf9b38a122497c3227ff7063c395abfd1295fa49efddcf83dfe1927602c140f44c7ac319344cef67d0dbfdf63b9e2e9ae34b2d8ba47a19dfbb6747d46d8668cc4b7370d7ecd2ae139a7462f29069aeb18804aa683ae1a392fe2b30de7da39f9e0a006d09a2c95f2810f3fba23352b22de7b84ad82609abcb45a812c4f7327730c9b2e4da74a4d9de84f79eca5d96a5234cdf4105d327330e4d3da8759d0b0701b950ace9f7510735458610f88d20b9f1acd7c43b5758509796efe60373fcf516535ba47455527d1d03d9aa9e5", 0xe3, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) tee(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\xd1?\xf3\xd7v') ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000840)) getegid() lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) setgroups(0x0, &(0x7f0000000280)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000480)='user\x00', 0x0) sysinfo(&(0x7f0000000640)=""/136) 10:37:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:01 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400002, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000004c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$TIOCGSID(r2, 0x5429, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000400)={{0xa, 0x4e21, 0xfffffffffffffffd, @remote, 0x9}, {0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff9}, 0x7fffffff, [0x3ff, 0x80000000, 0x7fff, 0xffff, 0x2, 0x0, 0x2, 0xffff]}, 0x5c) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x40) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/status\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x10, 0x4, 0x8) sendmsg(r3, &(0x7f0000000080)={0x0, 0x15a, &(0x7f0000009ff0)}, 0x0) r4 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) lseek(r4, 0x0, 0x2) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000000080)=""/241) 10:37:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x6, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x2, 0x0, 0x70bd2b}, 0x10}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') lookup_dcookie(0x20000000000000, &(0x7f0000000040)=""/91, 0x5b) r1 = creat(&(0x7f0000000200)='./file0\x00', 0xec) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, r2, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) 10:37:01 executing program 0: readlink(&(0x7f0000000640)='./file0\x00', &(0x7f0000000580)=""/94, 0xffffffffffffffdc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r0, r1) r2 = accept$unix(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) sendto(r2, &(0x7f0000000100)="0daff96aaff656e369add68529e9865cfb53baaf9187e6ecd0c9f7f2a54506c7d88f3d8ce06925f65b83e37c45289888d11a154527ccfd3069f58e65346a5631454e1c67e5eda1d51a904dfbf94091b393dcd5cb1628494b06fd2578cffd9198bfc20f1226f5be454d062aaca5", 0x6d, 0x40004, &(0x7f0000000180)=@x25={0x9, @remote={[], 0x3}}, 0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffff9c, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x7ff, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x4, 0x1}, 0x0, 0x0, &(0x7f0000000380)={0x1, 0x2, 0x1ff, 0x7}, &(0x7f00000003c0)=0x2f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0xfff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r3, r4, 0x0, 0x13, &(0x7f00000002c0)='#securitymime_type\x00', r5}, 0x30) 10:37:01 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) timer_delete(r1) 10:37:01 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=""/35, 0x23, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x10, &(0x7f0000000140)={&(0x7f0000000040)=""/62, 0x3e, r1}}, 0x10) madvise(&(0x7f000036b000/0x4000)=nil, 0x4000, 0x2) dup(r0) 10:37:01 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:01 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000000200)={0x0, 0x38, 0x4, @tid=r0}, &(0x7f00000001c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_buf(r1, 0x29, 0xd2, &(0x7f0000000080)="1827b814c4c52e97efef2b1fcc70f229d10afae042e98d90bd8617daf251ff527c100484fccb24de4bc803e7fbe6b3aeeed006bb3b3b", 0x36) tkill(r0, 0xc) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:01 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) [ 263.837344] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=12586 comm=syz-executor.3 [ 263.867042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=12586 comm=syz-executor.3 [ 263.926291] audit: type=1400 audit(1560422221.477:39): avc: denied { create } for pid=12578 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 10:37:04 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:04 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000280)) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$selinux_create(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="73795974656d5f753a6f626a656391995fa4d3745f723a6170745f7661725f3a7330202f7573722f7362696e2f637570736420303030303830303030303030303030f0e86d9f"], 0x46) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0x0, 0x5}, 0x18) r2 = open(&(0x7f0000000140)='./file0\x00', 0x400, 0x0) fchdir(r1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r3, &(0x7f0000000240), 0x9219) r4 = inotify_init() splice(r2, &(0x7f0000000480), r1, &(0x7f00000004c0), 0x0, 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000500)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) fstat(r3, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpgid(0xffffffffffffffff) fstat(r3, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() sendmsg$netlink(r3, &(0x7f0000001a80)={&(0x7f00000003c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x800}, 0xc, &(0x7f0000000400)=[{&(0x7f00000015c0)={0xb4, 0x19, 0x14, 0x70bd2c, 0x25dfdbfd, "", [@generic="29425a785b211473ce2c70a56656e318859cfdc1f25c7fdb1f97e1058e692b9e5f34a426226c7fae6f60b24a9a3c8036cdd29446e9f02ac948e5667e0c45c49b13fb5e866afd64bbe33ce7b40333c05a053841d7933f2b2816247a86102e52393ac2f7ad12cfc034d3d8899d914ba5b2c2b7058a39cef0b6e82c259ada5fa0bf1cf64b32ce1925149052027374f404412692c54fc9d9c3ba2855e44f9a4fa02853"]}, 0xb4}, {&(0x7f0000001680)={0x3d8, 0x31, 0x0, 0x70bd27, 0x25dfdbfb, "", [@generic="44a885f8821f2a428df05992a8e6582923b50b57342ca632d5ede041c8994b6db928e015be861c5f17dd7b145e9f31b2a033bd5103bc861ab9dae98e18e6572f7286615d49ad58a281ceec97e787a77e86cebac83d1759094cad6ae419034a5f5b77aa9b0170f73a6973db7abc36bf7407563d5a7882a9fb22c42577d2faf20c51a3516e71bb58389e7afa3db169b3a13d4a2ff863c68d43a294c2d9f7fb459fbcb480e0e551f99d2a8f7725ce2e7e04d29a464af1aa55be1215", @nested={0x24c, 0x28, [@generic="452aed87aab1baa196784d21efd6d446f3f886ec70d51a3f2cb8fc72fd86b51abdc827a86475613b6dc214dd74c5788beaa690001e81a5f9256852e124a23e1aaf4348b86d7c7f9724f955c150a6192855059b04a7258d03be0942594ac73919a042de32dcdeeb0134917573fff998768c7db8c1342cf0eda082c8466adcbd8e582e08833b8c09330d0f2503b9affcfcbc1ca952db948ec7e144b4695e9d55d700c2c178d3c6912e0d0b06dfff71126c6dd09130a691de89f73918c8474db667b7ce8793c0c80446009eb15b6607522d13fe40a43d9729c5d5b5b0195b69092de326ba", @generic="b8eea11f98d418c1ebdf62c8c8eeabcaf450ea83810aa7fc3c44913e48e239060c6927e6a8472a40c924290ac600820838249ffa34315ed68ad77ab3538c24b1adad7f58e11297770cc5480f02626b5c23740a2ef7e7b6fe620ad78f5853b8240bdfc7151e3a0e4a3c187a4f0365afb8af4db04a0ee514531a8e1d5946c2966d7456dc82c46aae2e17d468406b32322919096db25761f58bea215f664a50fad1ac2e12957cd9df7363ca1adad4df12795ac377b5951d85d9d93e8aac753cfac2ecb8eb964f0c9e8b4388adeea202416c12ffe736ec1c", @generic="72844b4ca58f45c290292bf76acc04d4d12192b815aca71f33b887ff0ea5135ff4aee1ead78bc53fa84ba370785672c2127a91919f346320184919c933d589b82649d5a443abe18a695841c1dc8329a637665663c0b534f819bbca3817b9e59801c2a40503b2ebbcd962ea292d952563cd7a0f762c831ff74d6a33d8c1f8e870aaefd887283099db2746a57441"]}, @typed={0xc, 0x6b, @u64=0x2}, @typed={0xb4, 0x4c, @binary="17695a45c6fe6bfdbbe99a0d86a345b698b1aca10fd9f5c1f16348d49d90e9cfa7946487cc8190cb266d16d4c7f06768d1a0cad2976477a07b1e8d120d6293425c91107fbdcd77e6c49f022f4326b01d6188c5abc12def99d4d7a4e4cb8b207ee12c6d46915daaeb1536fb19f03d0c80d17f336213f172614789922dff2915f3a1b5db2c43de8ab8bea1101c105834c56b198d20ec000dcf16ac4ac3d43c0a6465c6912e2450f8c8a5e8f626f7"}]}, 0x3d8}], 0x2, &(0x7f0000000900)=[@rights={{0x28, 0x1, 0x1, [r3, r2, r0, r4, r1, r4]}}, @rights={{0x18, 0x1, 0x1, [r4, r2]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}], 0x80, 0x4000}, 0x800) r11 = dup3(r4, r4, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000980)={0x0, 0xfb, 0xc11, 0x0, 0x0, "807fb0bf8cf53d32d1d952ae6bc9f0eb", "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"}, 0xc11, 0x2) ioctl$TUNGETFEATURES(r11, 0x800454cf, &(0x7f00000000c0)) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) stat(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f00000002c0)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) mount$fuse(0x0, &(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000200)='fuse\x00', 0x1000000, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r12}, 0x2c, {'group_id', 0x3d, r13}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x100}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@obj_type={'obj_type', 0x3d, 'keyring'}}]}}) open(&(0x7f0000000180)='./file0\x00', 0x4040, 0x10000004) getpgrp(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f00000008c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x10020}, 0xc, &(0x7f0000000800)=[{&(0x7f0000000640)={0x10, 0x0, 0x1, 0x0, 0x25dfdbfb}, 0x10}], 0x1}, 0x1) 10:37:04 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:04 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x10000001, 0x31, 0xffffffffffffffff, 0x0) socketpair(0xb, 0x805, 0x6, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000200)=""/158, 0x3}) setitimer(0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x10) time(&(0x7f0000000100)) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/74, &(0x7f00000000c0)=0x4a) 10:37:04 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000080)={0x8009}, 0x0, 0xffffffffffffff73) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x80100, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) write$P9_RGETLOCK(r2, &(0x7f00000000c0)={0x30, 0x37, 0x1, {0x0, 0x3, 0x80, r0, 0x12, 'vboxnet1^security\xc2'}}, 0x30) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x181) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) timer_delete(r1) 10:37:04 executing program 1: r0 = socket$inet6(0xa, 0x7, 0x8) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x4d2, 0x4008011) 10:37:04 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0xfffffffffffffffc, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_delete(0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 10:37:04 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, 0x0, 0x0) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:04 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = dup(0xffffffffffffff9c) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0xa8c8, 0x0, 0x1, 0x841, 0xffffffffffffffff, 0x3, 0x6}, 0x1c) r1 = gettid() timer_create(0x1000000000000000, &(0x7f0000000080)={0x0, 0x27, 0x4, @tid=r1}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 10:37:04 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, 0x0, 0x0) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:04 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, 0x0, 0x0) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:04 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="aeff736563757269747900000000000000000000000000000000000000000000009ea772c124a0a489000000000000000000000000000000000000000000086fb6c36846c98978ee641f431f8cdd7f92e8b69f85ebb736086110c842fb0cdfc1c9ccb28b39de2d1f888ae8478ad6dea22d85989dc8ebac0c2436b953a8fb36daf9e8be9f76ff575b803afc07517eae45f88fca52d4aa53ac08d409286cfc7952e2d8fb0f9298e09ac886942f8858d178b63c0cac00"/190], 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f00000001c0)=""/196, &(0x7f0000000340)=0xc4) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dc2b342aef4a19b83048") r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) accept$inet6(r1, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000500)=0x4) sendmsg$unix(r3, &(0x7f0000003980)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r5 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x1f800000000, 0x40, 0x0, 0x100, 0x40, 0x206}) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mknodat(r6, &(0x7f0000000080)='./file0\x00', 0x0, 0x40) nanosleep(&(0x7f00000002c0)={0x0, 0x1c9c380}, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 10:37:07 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:07 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000180)=0x8) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 10:37:07 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200000, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x779f7503) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) r3 = syz_open_procfs(r0, &(0x7f0000000080)='ns\x00') r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r4, 0x520, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20008080) timer_delete(r2) 10:37:07 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40200, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 10:37:07 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040), 0x0) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:07 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="aeff736563757269747900000000000000000000000000000000000000000000009ea772c124a0a489000000000000000000000000000000000000000000086fb6c36846c98978ee641f431f8cdd7f92e8b69f85ebb736086110c842fb0cdfc1c9ccb28b39de2d1f888ae8478ad6dea22d85989dc8ebac0c2436b953a8fb36daf9e8be9f76ff575b803afc07517eae45f88fca52d4aa53ac08d409286cfc7952e2d8fb0f9298e09ac886942f8858d178b63c0cac00"/190], 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f00000001c0)=""/196, &(0x7f0000000340)=0xc4) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dc2b342aef4a19b83048") r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) accept$inet6(r1, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000500)=0x4) sendmsg$unix(r3, &(0x7f0000003980)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r5 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x1f800000000, 0x40, 0x0, 0x100, 0x40, 0x206}) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mknodat(r6, &(0x7f0000000080)='./file0\x00', 0x0, 0x40) nanosleep(&(0x7f00000002c0)={0x0, 0x1c9c380}, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 10:37:07 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040), 0x0) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:07 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 10:37:07 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040), 0x0) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:07 executing program 5: ioperm(0x9, 0x6, 0x80) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r0, 0x100000001, 0x59) 10:37:07 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000140)='net/snmp6\x00') faccessat(r2, &(0x7f0000000180)='./file0\x00', 0x1, 0x500) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000100)={0x20, 0xfffffffffffffffe, 0x5, {0x0, 0x1}}, 0x20) timer_delete(0x0) 10:37:07 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000", 0x10) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:10 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) tkill(r0, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:10 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000", 0x10) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:10 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) timer_delete(0x0) 10:37:10 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="8cbf7cf9080000005345204c696e75781500000000f680000800000007000000402c11000000000093d96e99a5b8be1a030000001d000000000600000000000084880a79256b7920"], 0x48) 10:37:10 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x7898f745efbeb11d, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) dup2(r1, r2) 10:37:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpgrp(0xffffffffffffffff) fcntl$dupfd(r0, 0x0, r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2ca, 0x400000000000}, 0xfcc7) getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000a40)='/cgroup^#)\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000003580)) getgroups(0x0, 0x0) getpgid(0x0) getresuid(0x0, 0x0, &(0x7f0000000640)) stat(&(0x7f00000036c0)='./file0\x00', 0x0) gettid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000038c0), &(0x7f0000003900)=0xc) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000280)) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), &(0x7f0000003ac0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003e80)={{{@in=@multicast2, @in6=@loopback}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000003f80)=0xe8) sendmmsg$unix(r1, &(0x7f0000004140), 0x0, 0x4000040) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) creat(0x0, 0x0) unlink(0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 10:37:10 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000200)='net/ptype\x00') ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00') ustat(0x400, &(0x7f00000003c0)) munlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000440)={0x0, 0x800, 0x4, 0x0, 0x0, [{r1, 0x0, 0x2}, {r2, 0x0, 0xc61}, {r2, 0x0, 0x81}, {r1, 0x0, 0x5}]}) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000400)={0xc, 0x32, 0x4, 0xd, 0xb, 0x2, 0x0, 0x122, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f00000001c0)={0xad14, 0x1c, 0x3, 0x8}, 0x10) connect$inet6(r2, &(0x7f0000000080)={0xa, 0xfffffffffffffffd}, 0x1c) r4 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x1a, 0x0, 0xe4) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x2e) fcntl$setstatus(r4, 0x4, 0x42004) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000500)) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) ioctl(r6, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x8100, 0x9, 0x10001, 0x9, 0x0, 0xad20, 0x2000, 0x1, 0x0, 0x3f, 0xffff, 0x4, 0x5, 0xb8, 0xffffffff, 0x5, 0x7, 0xfffffffffffffff9, 0xffffffff, 0xe5d, 0x1ff, 0x7, 0x2, 0xaf, 0xffffffffffffff81, 0x3, 0x5, 0x2, 0x2, 0x69b, 0x80000001, 0x3, 0xc5, 0x0, 0x8, 0x4, 0x0, 0x7f, 0x4, @perf_bp={&(0x7f00000002c0), 0xc}, 0x20, 0x8, 0xe61a, 0xd, 0xe352, 0x4000000000000000, 0x7ff}, r3, 0x5, r1, 0x6) 10:37:10 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000", 0x10) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:10 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2, 0x25af, 0x1, 0x4}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 10:37:10 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) 10:37:10 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100", 0x18) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:10 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x9, &(0x7f0000000240)='sit0\x00\x00\x00?\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r1, 0x0, 0x2, &(0x7f00000002c0)='@\x00', 0xffffffffffffffff}, 0x30) r3 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="c2d8537853ed1744b4fbd2ad9c4fc7506fc736863af2ba3fbd2844fb596c18dab0cdde2f436341774286216186285288ef92c648345c0588eaa75c68c1b5efee51b11ca79a168552504fb957ec26090b569f0cb91bfd690487095ae374c1596107d553388ac18783e4df29abfe81a269f46f1ebd43ddbc468255079149f7c09c114d5d59bdea51ee7c4868707a06fc4afdf4cf1b7ff4f439074e4bb80631e7caa8767877b9c3112617208ffac8dd40ddd10de0d6e447f91f8cbd5f46095635985688104e348d75505551a28bca8bad68cca2ba57dc839b97dbf95c72fc551a", 0xdf, 0x0) keyctl$clear(0x7, r3) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x4, 0x6]) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) prctl$PR_SET_FP_MODE(0x2d, 0x3) 10:37:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000003, 0x100000400000003a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0xfffffffffffffffd, 0x0) 10:37:13 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) tkill(r0, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fstat(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r4) setresgid(r3, r3, 0x0) clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() tkill(r5, 0x7) prlimit64(r5, 0x0, 0x0, 0x0) write$selinux_load(r1, &(0x7f0000000140)=ANY=[], 0x3c8) 10:37:13 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x9, &(0x7f0000000240)='sit0\x00\x00\x00?\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r1, 0x0, 0x2, &(0x7f00000002c0)='@\x00', 0xffffffffffffffff}, 0x30) r3 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="c2d8537853ed1744b4fbd2ad9c4fc7506fc736863af2ba3fbd2844fb596c18dab0cdde2f436341774286216186285288ef92c648345c0588eaa75c68c1b5efee51b11ca79a168552504fb957ec26090b569f0cb91bfd690487095ae374c1596107d553388ac18783e4df29abfe81a269f46f1ebd43ddbc468255079149f7c09c114d5d59bdea51ee7c4868707a06fc4afdf4cf1b7ff4f439074e4bb80631e7caa8767877b9c3112617208ffac8dd40ddd10de0d6e447f91f8cbd5f46095635985688104e348d75505551a28bca8bad68cca2ba57dc839b97dbf95c72fc551a", 0xdf, 0x0) keyctl$clear(0x7, r3) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x4, 0x6]) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) prctl$PR_SET_FP_MODE(0x2d, 0x3) 10:37:13 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x7) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:13 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100", 0x18) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:13 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$BLKROSET(r1, 0x125d, &(0x7f00000000c0)=0xf5) timer_delete(0x0) 10:37:13 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100", 0x18) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="c0dca5055e0bcfec7be070") r1 = open(&(0x7f0000448000)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0xfffffffffffffffd) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r1, 0x401) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x12, 0x4, 0x4db}, 0x18) 10:37:13 executing program 5: socketpair$unix(0x1, 0x4000000000007, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x17f) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) getpeername(r0, &(0x7f0000000080)=@l2, &(0x7f0000000140)=0x80) getitimer(0x2, &(0x7f0000000100)) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = dup2(r1, r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000480)={@empty, @multicast1, r3}, 0xc) 10:37:13 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x9, &(0x7f0000000240)='sit0\x00\x00\x00?\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r1, 0x0, 0x2, &(0x7f00000002c0)='@\x00', 0xffffffffffffffff}, 0x30) r3 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="c2d8537853ed1744b4fbd2ad9c4fc7506fc736863af2ba3fbd2844fb596c18dab0cdde2f436341774286216186285288ef92c648345c0588eaa75c68c1b5efee51b11ca79a168552504fb957ec26090b569f0cb91bfd690487095ae374c1596107d553388ac18783e4df29abfe81a269f46f1ebd43ddbc468255079149f7c09c114d5d59bdea51ee7c4868707a06fc4afdf4cf1b7ff4f439074e4bb80631e7caa8767877b9c3112617208ffac8dd40ddd10de0d6e447f91f8cbd5f46095635985688104e348d75505551a28bca8bad68cca2ba57dc839b97dbf95c72fc551a", 0xdf, 0x0) keyctl$clear(0x7, r3) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x4, 0x6]) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) prctl$PR_SET_FP_MODE(0x2d, 0x3) 10:37:13 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x1b, 0x1, @tid=r0}, &(0x7f0000000300)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) splice(r1, &(0x7f00000000c0), r2, &(0x7f0000000140), 0x9, 0x4) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x4, 0x5, 0x8000}}, 0x30) 10:37:13 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dc", 0x1c) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:16 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) tkill(r0, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:16 executing program 0: mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.impure\x00', &(0x7f00000005c0)=""/88, 0x58) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20, &(0x7f00000004c0)=ANY=[@ANYBLOB="cf6fd74253f4cb74869cd37e7f3e0f4408704e0d08f098f7ffcb66c435c83d7c1bd0309dbb48d8cd9d17c64743574b0309fbaa8bb980fb6a55a468c9ea72f570c782d890732e3a5091a0eeff9db535e8ae8df338a8c7566272df68af80872aa3a4e99062322ff07c39c6c5d17e6f857b383e8f00003c27af39fc49f41bfea76b1e72d6de1272993e4502d2e5f89edcb44faea9c02fcd96f032183f449ecc300b623541269e1bae18b84095ae728124a5cd86458514d0c40af1bc5172cfcdb34b35dfe62d1ea2c5fab7080d1a01d24e5d6297aef1379ebf0d3b3a", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x84) write$UHID_CREATE(r0, &(0x7f0000000380)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000280)=""/220, 0xdc, 0x71, 0x9, 0xfffffffffffffffe, 0x0, 0x1}, 0x120) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x28000, 0x0) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x80, 0x9) chdir(&(0x7f0000000140)='./file0\x00') 10:37:16 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x9, &(0x7f0000000240)='sit0\x00\x00\x00?\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r1, 0x0, 0x2, &(0x7f00000002c0)='@\x00', 0xffffffffffffffff}, 0x30) r3 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="c2d8537853ed1744b4fbd2ad9c4fc7506fc736863af2ba3fbd2844fb596c18dab0cdde2f436341774286216186285288ef92c648345c0588eaa75c68c1b5efee51b11ca79a168552504fb957ec26090b569f0cb91bfd690487095ae374c1596107d553388ac18783e4df29abfe81a269f46f1ebd43ddbc468255079149f7c09c114d5d59bdea51ee7c4868707a06fc4afdf4cf1b7ff4f439074e4bb80631e7caa8767877b9c3112617208ffac8dd40ddd10de0d6e447f91f8cbd5f46095635985688104e348d75505551a28bca8bad68cca2ba57dc839b97dbf95c72fc551a", 0xdf, 0x0) keyctl$clear(0x7, r3) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x4, 0x6]) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) prctl$PR_SET_FP_MODE(0x2d, 0x3) 10:37:16 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dc", 0x1c) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:16 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x2) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(r1) 10:37:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='.\acgroup.cpu/syz1\x00', 0x200002, 0x0) 10:37:16 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x9, &(0x7f0000000240)='sit0\x00\x00\x00?\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r1, 0x0, 0x2, &(0x7f00000002c0)='@\x00', 0xffffffffffffffff}, 0x30) r3 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="c2d8537853ed1744b4fbd2ad9c4fc7506fc736863af2ba3fbd2844fb596c18dab0cdde2f436341774286216186285288ef92c648345c0588eaa75c68c1b5efee51b11ca79a168552504fb957ec26090b569f0cb91bfd690487095ae374c1596107d553388ac18783e4df29abfe81a269f46f1ebd43ddbc468255079149f7c09c114d5d59bdea51ee7c4868707a06fc4afdf4cf1b7ff4f439074e4bb80631e7caa8767877b9c3112617208ffac8dd40ddd10de0d6e447f91f8cbd5f46095635985688104e348d75505551a28bca8bad68cca2ba57dc839b97dbf95c72fc551a", 0xdf, 0x0) keyctl$clear(0x7, r3) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x4, 0x6]) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:16 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dc", 0x1c) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'\x04\x00\x01\x00\x00\x00\x00\x00\xe4\xef\x17=\x01\xe0\x944', 0x2000005002}) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$packet_buf(r1, 0x107, 0x17, &(0x7f0000000500)=""/4096, &(0x7f0000000080)=0x1000) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendfile(r1, r2, 0x0, 0xe6) 10:37:16 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "517f3cf609206375", "bf0f1cc1749da0add8ce3b692edb4569", "5b2e11e5", "ddec10d6af2a08b3"}, 0x28) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r1}, &(0x7f0000000300)) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:16 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf", 0x1e) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:16 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x9, &(0x7f0000000240)='sit0\x00\x00\x00?\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r1, 0x0, 0x2, &(0x7f00000002c0)='@\x00', 0xffffffffffffffff}, 0x30) r3 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="c2d8537853ed1744b4fbd2ad9c4fc7506fc736863af2ba3fbd2844fb596c18dab0cdde2f436341774286216186285288ef92c648345c0588eaa75c68c1b5efee51b11ca79a168552504fb957ec26090b569f0cb91bfd690487095ae374c1596107d553388ac18783e4df29abfe81a269f46f1ebd43ddbc468255079149f7c09c114d5d59bdea51ee7c4868707a06fc4afdf4cf1b7ff4f439074e4bb80631e7caa8767877b9c3112617208ffac8dd40ddd10de0d6e447f91f8cbd5f46095635985688104e348d75505551a28bca8bad68cca2ba57dc839b97dbf95c72fc551a", 0xdf, 0x0) keyctl$clear(0x7, r3) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x4, 0x6]) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) [ 278.905787] tmpfs: Bad mount option Ïo×BSôËt†œÓ~>DpN ð˜÷ÿËfÄ5È [ 278.934463] tmpfs: Bad mount option Ïo×BSôËt†œÓ~>DpN ð˜÷ÿËfÄ5È 10:37:19 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) clone(0x2103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffff11, 0x0}, 0xfffffe99) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 10:37:19 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf", 0x1e) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x289, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000000101000000000007000000000000000c00020008000100e0000002"], 0x20}}, 0x0) finit_module(r0, &(0x7f00000000c0)='\x00', 0x1) 10:37:19 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_getevents(r1, 0x7fff, 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000140)={r2, r3+30000000}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000008f40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000008f80)={0x7}, 0x4) timer_delete(0x0) r5 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) io_cancel(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, r5, &(0x7f0000000200)="571eed8243e462676a831c8cf0a50ba596cf978af911674030e3cac73487aa6e6dda2e5ca19d44eace27079aef9caa3828022ed7f6b4bcc85f5eef81c9d5275dfee70bd3c2dc6083dad895d4ccd7bbb36f819b5c04b3e05b6fc3", 0x5a, 0x2, 0x0, 0x3, r6}, &(0x7f0000000340)) 10:37:19 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x9, &(0x7f0000000240)='sit0\x00\x00\x00?\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r1, 0x0, 0x2, &(0x7f00000002c0)='@\x00', 0xffffffffffffffff}, 0x30) r3 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="c2d8537853ed1744b4fbd2ad9c4fc7506fc736863af2ba3fbd2844fb596c18dab0cdde2f436341774286216186285288ef92c648345c0588eaa75c68c1b5efee51b11ca79a168552504fb957ec26090b569f0cb91bfd690487095ae374c1596107d553388ac18783e4df29abfe81a269f46f1ebd43ddbc468255079149f7c09c114d5d59bdea51ee7c4868707a06fc4afdf4cf1b7ff4f439074e4bb80631e7caa8767877b9c3112617208ffac8dd40ddd10de0d6e447f91f8cbd5f46095635985688104e348d75505551a28bca8bad68cca2ba57dc839b97dbf95c72fc551a", 0xdf, 0x0) keyctl$clear(0x7, r3) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x4, 0x6]) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:19 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf", 0x1e) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:19 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x9, &(0x7f0000000240)='sit0\x00\x00\x00?\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r1, 0x0, 0x2, &(0x7f00000002c0)='@\x00', 0xffffffffffffffff}, 0x30) r3 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="c2d8537853ed1744b4fbd2ad9c4fc7506fc736863af2ba3fbd2844fb596c18dab0cdde2f436341774286216186285288ef92c648345c0588eaa75c68c1b5efee51b11ca79a168552504fb957ec26090b569f0cb91bfd690487095ae374c1596107d553388ac18783e4df29abfe81a269f46f1ebd43ddbc468255079149f7c09c114d5d59bdea51ee7c4868707a06fc4afdf4cf1b7ff4f439074e4bb80631e7caa8767877b9c3112617208ffac8dd40ddd10de0d6e447f91f8cbd5f46095635985688104e348d75505551a28bca8bad68cca2ba57dc839b97dbf95c72fc551a", 0xdf, 0x0) keyctl$clear(0x7, r3) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x4, 0x6]) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:19 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:19 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x9, &(0x7f0000000240)='sit0\x00\x00\x00?\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r1, 0x0, 0x2, &(0x7f00000002c0)='@\x00', 0xffffffffffffffff}, 0x30) r3 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="c2d8537853ed1744b4fbd2ad9c4fc7506fc736863af2ba3fbd2844fb596c18dab0cdde2f436341774286216186285288ef92c648345c0588eaa75c68c1b5efee51b11ca79a168552504fb957ec26090b569f0cb91bfd690487095ae374c1596107d553388ac18783e4df29abfe81a269f46f1ebd43ddbc468255079149f7c09c114d5d59bdea51ee7c4868707a06fc4afdf4cf1b7ff4f439074e4bb80631e7caa8767877b9c3112617208ffac8dd40ddd10de0d6e447f91f8cbd5f46095635985688104e348d75505551a28bca8bad68cca2ba57dc839b97dbf95c72fc551a", 0xdf, 0x0) keyctl$clear(0x7, r3) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:19 executing program 0: r0 = socket(0x18, 0x0, 0x4) connect(r0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'bridge_slave_1\x00', @ifru_map={0x5, 0x5, 0x4, 0x100000001, 0x4, 0x800}}) [ 281.918519] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 281.955173] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:37:19 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) [ 281.996082] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:22 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:22 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x9, &(0x7f0000000240)='sit0\x00\x00\x00?\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r1, 0x0, 0x2, &(0x7f00000002c0)='@\x00', 0xffffffffffffffff}, 0x30) add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="c2d8537853ed1744b4fbd2ad9c4fc7506fc736863af2ba3fbd2844fb596c18dab0cdde2f436341774286216186285288ef92c648345c0588eaa75c68c1b5efee51b11ca79a168552504fb957ec26090b569f0cb91bfd690487095ae374c1596107d553388ac18783e4df29abfe81a269f46f1ebd43ddbc468255079149f7c09c114d5d59bdea51ee7c4868707a06fc4afdf4cf1b7ff4f439074e4bb80631e7caa8767877b9c3112617208ffac8dd40ddd10de0d6e447f91f8cbd5f46095635985688104e348d75505551a28bca8bad68cca2ba57dc839b97dbf95c72fc551a", 0xdf, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:22 executing program 0: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 10:37:22 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:22 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x3, 0x2, 0x1ff, 0x5, r1}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r2}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:22 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mkdir(&(0x7f00000000c0)='./control\x00', 0x0) chmod(&(0x7f0000000040)='./control\x00', 0x9c32f69e6caa24eb) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 10:37:22 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x9, &(0x7f0000000240)='sit0\x00\x00\x00?\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r1, 0x0, 0x2, &(0x7f00000002c0)='@\x00', 0xffffffffffffffff}, 0x30) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:22 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) write$selinux_access(r0, &(0x7f0000000180)={'system_u:object_r:auth_cache_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x300000000}, 0x55) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x2f8}) fstatfs(r1, &(0x7f0000000040)=""/82) 10:37:22 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:22 executing program 5: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000200)=0x9, 0x807fc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000001c0)='netdevsim0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='nlmon0\x00'}) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) listen(r2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x20) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000100)={0x8, 0x7, 0x3}) shutdown(r2, 0x0) 10:37:22 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x9, &(0x7f0000000240)='sit0\x00\x00\x00?\x00', 0xffffffffffffffff}, 0x30) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:22 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$binder(&(0x7f0000001580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000000403200b2dbd7000fddbdf250a0000090800270004002f00b0ad7d72dcd00471379b0bad543609b9cac4cd35cbbe952cd6f7b537d9cd5185ec428db202ace4f60453b01329f5d0293266e7177d04c91ea725a21af904991a0964108032cecf8762448a"], 0x67}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x307}, "bac5dcd70bcd0351", "e11d66c401ccafcc34a6467488887e9fa4c6a65e9b4bcd7107313d48a9ab3952", "e2ea6dfc", "03a06b0fded69bda"}, 0x38) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) vmsplice(r2, &(0x7f0000000200)=[{&(0x7f00000016c0)="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", 0xe4e}], 0x1, 0xe) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000026c0)="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") pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x402240, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000080)={0x3}) r6 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000380)="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", 0xfd) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x38) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x10b}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x1000, 0x0, 0x5, 0x5701, 0x0, 0x16, 0x8000, 0x1, 0x100, 0x7fff, 0x1, 0x7fff, 0x4e, 0x2, 0x7fff, 0x400, 0x9, 0xfffffffffffffc00, 0x8, 0x7, 0x10001, 0x100000001, 0x4, 0x9, 0x8001, 0xffffffff, 0xfffffffffffffffe, 0xfff, 0xfffffffffffffffc, 0x100000000, 0x7, 0xbd5c, 0x7fffffff, 0x8001, 0xfff, 0x2000, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x8000, 0x1, 0x9, 0x0, 0xfffffffffffffffa, 0xca2f, 0x1}, r6, 0xa, r5, 0x2) ptrace$cont(0x9, r6, 0x0, 0x0) [ 284.940657] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.999945] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:25 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x0, 0x8}}, 0x14) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:25 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200, 0x1) ioctl$VT_RELDISP(r0, 0x5605) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r1}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:25 executing program 1: pipe2(&(0x7f0000000000), 0x80000) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:25 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, 0x0, 0x0) 10:37:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1f) creat(&(0x7f0000000000)='./file0\x00', 0x80) fallocate(r1, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xfffffdfd}) 10:37:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$binder(&(0x7f0000001580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000000403200b2dbd7000fddbdf250a0000090800270004002f00b0ad7d72dcd00471379b0bad543609b9cac4cd35cbbe952cd6f7b537d9cd5185ec428db202ace4f60453b01329f5d0293266e7177d04c91ea725a21af904991a0964108032cecf8762448a"], 0x67}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x307}, "bac5dcd70bcd0351", "e11d66c401ccafcc34a6467488887e9fa4c6a65e9b4bcd7107313d48a9ab3952", "e2ea6dfc", "03a06b0fded69bda"}, 0x38) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) vmsplice(r2, &(0x7f0000000200)=[{&(0x7f00000016c0)="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", 0xe4e}], 0x1, 0xe) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000026c0)="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") pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x402240, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000080)={0x3}) r6 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000380)="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", 0xfd) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x38) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x10b}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x1000, 0x0, 0x5, 0x5701, 0x0, 0x16, 0x8000, 0x1, 0x100, 0x7fff, 0x1, 0x7fff, 0x4e, 0x2, 0x7fff, 0x400, 0x9, 0xfffffffffffffc00, 0x8, 0x7, 0x10001, 0x100000001, 0x4, 0x9, 0x8001, 0xffffffff, 0xfffffffffffffffe, 0xfff, 0xfffffffffffffffc, 0x100000000, 0x7, 0xbd5c, 0x7fffffff, 0x8001, 0xfff, 0x2000, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x8000, 0x1, 0x9, 0x0, 0xfffffffffffffffa, 0xca2f, 0x1}, r6, 0xa, r5, 0x2) ptrace$cont(0x9, r6, 0x0, 0x0) 10:37:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:25 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) rt_sigqueueinfo(r0, 0x37, &(0x7f00000000c0)={0x23, 0x7, 0x80}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req={0x2a, 0x8, 0x6, 0xff}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r2 = gettid() ioprio_get$pid(0x3, r2) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) mlockall(0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @thr={&(0x7f0000000200)="0ffd6793d927f967", &(0x7f0000000240)="19ee58ab6eed85732b182e08e349a7bfeb072e3f7acc1855447c15b27864b04d2df3e29df4c023ea5ec0eff595482f2e838d4ff42470514b4a4f186801337dcdef1c881b4245aa451234bba7d504feefce246d01c863b72f0ec538094be0daa2d790defc35a1219d79e71bf79eafaadeb356af2e998396817ce98c5bb0bc1f"}}, &(0x7f0000000300)) listen(r1, 0x400) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xc16d) timer_delete(0x0) 10:37:25 executing program 5: r0 = socket(0xf, 0x400000003, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000f6bffb), 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_flags}) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_names='bond_slave_0\x00'}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x7f, @empty, 0x4e22, 0x1, 'wlc\x00', 0x8, 0xe4, 0x49}, 0x2c) 10:37:25 executing program 1: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:25 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, 0x0, 0x0) [ 287.954527] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:25 executing program 4: rt_sigprocmask(0x2, &(0x7f0000000040)={0xffffffffffffffdc}, 0x0, 0xe7) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) timer_delete(0x0) [ 288.030094] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:28 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:28 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0x3, 0x1, 0x9, 0x4, 0xf, 0x80, 0x0, 0x5, 0x7}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r1}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:28 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, 0x0, 0x0) 10:37:28 executing program 1: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:28 executing program 0: futex(0x0, 0x81, 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000000)=0x3, 0x0) 10:37:28 executing program 5: mkdir(&(0x7f00000aa000)='./file0\x00', 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x23e) setuid(0xee01) utimes(&(0x7f0000000000)='./file1\x00', 0x0) 10:37:28 executing program 1: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:28 executing program 0: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0xffffffffffffff9b}}], 0x1, 0x0, 0x0) eventfd(0x2) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 10:37:28 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x29, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) rt_sigprocmask(0x2, &(0x7f0000000000)={0x7}, &(0x7f00000000c0), 0x8) timer_delete(0x0) 10:37:28 executing program 1: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:28 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x2) r3 = gettid() r4 = getuid() r5 = getgid() fcntl$getownex(r1, 0x10, &(0x7f0000000340)={0x0, 0x0}) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() fcntl$getownex(r1, 0x10, &(0x7f00000005c0)={0x0, 0x0}) getresuid(&(0x7f0000000600)=0x0, &(0x7f0000000640), &(0x7f0000000680)) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000740), &(0x7f0000000780)=0x0, &(0x7f00000007c0)) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f0000000dc0)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000e00)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000f00)=0xe8) fstat(r2, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getpgrp(0x0) getresuid(&(0x7f0000000fc0), &(0x7f0000001000), &(0x7f0000001040)=0x0) stat(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={0x0, r1, 0x0, 0xe, &(0x7f0000001140)='net/dev_mcast\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000011c0)={0x0, 0x0}, &(0x7f0000001200)=0xc) getresgid(&(0x7f0000001240)=0x0, &(0x7f0000001280), &(0x7f00000012c0)) fcntl$getownex(r2, 0x10, &(0x7f0000001300)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001340)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000001440)=0xe8) fstat(r1, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = getpid() r28 = geteuid() getgroups(0x3, &(0x7f0000001500)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) r30 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002900)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000002a00)=0xe8) lstat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002b00)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002b40)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000002c40)=0xe8) stat(&(0x7f0000002c80)='./file0\x00', &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000002e40)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000140)="1ddfb9ffa06f0d6e91a4df98c44914f85eeb090bf3bc232db379a43c1409b42c10624c18a5c2cb62d78d5f69c1d3af6a2715edf7466619941ebdf19592e24a8457c72f9d9a12ad58be6f99f8d5ff8f0edeeefb81128132b9d9b64df2631fd982c6bc33aa384ece30ba7bb162f5d8e8872602e8232b07b7f1942f476d9814b9d7dd93d9dd1646bedbea6f6d04a63711a59eeb7436752647d79a02b1603f0e7ecd8de0f66f04579d595b14240fe797888c0b61ff0b0b2bb8ef6f7e743938cf67b48dfce1316a52ecc6db97c6bb49ee37554df4c65847957947891598e3ba43f00e14", 0xe1}, {&(0x7f0000000240)="22b6b4a31c1a112b02e85ca859b6ccd5080c3692fce4defa1e259603ffda26a0e69ae76d545caf266e6c2b95e5565f305c08d67b63735d7dfeaa4005866cdd2bf304858a38feabb39f1e58e17f400184107d815c13aa5351430115b1f41dca4c5e276177ca0a04274d112ab2c5223c786444b571161c4c7ca09ed5607952e73e2c0f7d942e26936f2ae4dec135f8303c4c4183da924e1f3105772600f2341b91c15d8d1719abb87eb73e88a9e0df3ecf1fdef3ddf8330bf4ab56b1122b3fd85a0e33859314cff49242ee81ea", 0xcc}], 0x2, &(0x7f0000000400)=[@rights={{0x18, 0x1, 0x1, [r2, r1]}}, @rights={{0x18, 0x1, 0x1, [r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x1c, 0x1, 0x1, [r1, r1, r1]}}], 0x90}, {&(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000002f40)="1ec908d89bfc52191da06b8f42a63609", 0x10}], 0x1, &(0x7f00000008c0)=[@rights={{0x34, 0x1, 0x1, [r2, r1, r1, r1, r1, r1, r1, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @rights={{0x2c, 0x1, 0x1, [r2, r2, r2, r1, r1, r2, r2]}}, @rights={{0x2c, 0x1, 0x1, [r2, r2, r2, r2, r2, r1, r2]}}, @rights={{0x38, 0x1, 0x1, [r2, r2, r2, r2, r1, r2, r1, r1, r2, r2]}}, @rights={{0x38, 0x1, 0x1, [r2, r2, r2, r1, r1, r1, r1, r1, r1, r1]}}], 0x148, 0x44}, {&(0x7f0000000a40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000ac0)="082f00e01ceb435d5fe15b18aa0b9845b0629e3ba092454dad0b99e6cbd9acf68d0651afe2a7074cedab365859a8fe463b8fc9e601683d713367a0d5f073732f9541144752d8589e045b4028dcc8ff8e487d12d4", 0x54}, {&(0x7f0000000b40)="ab9d4cc1acf823cfda8a765278a97d5b35d0bea1c2cc0da1bbd4926c3b138a8097a945f15985abdfe2b55fe8c1a26109b6d407b0060c9e1f513c62d4dd0d66f1b650d7b8a7b9eda3f491d91fb1b8beecd99ef0ae7ee5beed16ba7373b2bb07b91ca029ae51de80da742eb88602c7d1bf902e250621538074b705bb42fbe21966d76be12c8a895952bcb6d9338e5c8bb48702ad88e01d973f4dce990fcc7fc99bdfe2e865eefa59d51b84ded0eb3c90dda63fd8cb0b5a4fe5c7a32760065842ec36917b731d753823b2f069e05679", 0xce}, {&(0x7f0000000c40)="2cecdbb9c5bfb6a52a99fafd0694b9328bc506458bde3c121630210cd48252998614e5ddda8a", 0x26}, {&(0x7f0000000c80)="80851703883651d7f1fe94cf8d4919bfeb09eb423cd500686cd1dc7d054168279221e7da567f9235b3f002ea794780247b8555abf6ddf1c87addc773592cfde71619388e350465ebf2b8c0162a67282ad85f27f62b075c46927defb0b7e0528ac09365b79f9ae4211a2842d8177de69f3a430d243e028242d7f7a58da41b2831ee728b6323f0fa6b2c256eaea9d9f891c3a213e9998f16f02c0032c0298e7db4f925c6e54fd34606248a6f52d0de554382aad58016fee66240c2603e3689e2eee78649ca4c7e012850afca23fea9", 0xce}], 0x4, &(0x7f0000001540)=[@cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, r25, r26}}}, @cred={{0x1c, 0x1, 0x2, {r27, r28, r29}}}, @rights={{0x1c, 0x1, 0x1, [r1, r2, r2]}}], 0xc0, 0x4000}, {&(0x7f0000001600)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000001680)="db50dfeda8d3b920631d2056d4aadd84d1287237b4a36f2d3fe798c8b73566dc3a329f0f1091a0e019abb89b75e94d1a89dcad262e71024a98b6af09fc57ea7f2212fbe4424766c54b239ad2f1bf11cd0dc40a5abd89e154c6493f9d4623fab7d34b06a2be3baa3c5b93c16444c3c46405ed0ad2f3528802ce", 0x79}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002f80)="d0a002e7ddebeb35a2598cbd6e488a80b8667641830a44b7e755a4410051c54ac2237b81d906721f315c77216c3c46e379a6e17aa7f06a73776029ec58e77b2d49816398f96bbae5b2f1e0adfc27207fd613ea8e2c680a3e9454b8f685168645d15b8bbd10d6e5b1b889f9fd062b37501d833b7bf7d756fd7ba36f8cb9ba9a2075461aa16ba06d7906752e", 0x8b}, {&(0x7f00000027c0)="cced3e3736870eb6abad17c6bdcf3f8e50fdaf1e5dc450441cedafee157e02fda2fa136d54ff352e1955865b2928b69bc12bf09f7d7a18d4840b7107268e5f4246af33cea090d8712df1ba1828bc2de3ccf840fa503b81516eee7c3abdf6d32b076ec12e37000b67437942a84d62b412a0fac2ebeb9fa0d62afffcb3f4c8086186b8aeaa4261d9ce63bed1ad2486b64ab14cbbb735476c0ded643c6f8c0a599302f930be6dad1e4647a4184de07ec606bbb526228f6f12d48c94e26188e8b79a35de10dd23300a0bff8d54b25f9d998aed89", 0xd2}], 0x4, &(0x7f0000002d40)=[@cred={{0x1c, 0x1, 0x2, {r30, r31, r32}}}, @rights={{0x28, 0x1, 0x1, [r2, r1, r1, r1, r1, r2]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r33, r34, r35}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x30, 0x1, 0x1, [r1, r2, r2, r1, r2, r1, r2, r1]}}], 0xe0}], 0x4, 0x20000000000800) 10:37:28 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340), 0x0) [ 290.967186] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 291.034361] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:31 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:31 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x4, &(0x7f0000000000)={0x0, 0x27, 0x4, @thr={&(0x7f0000000080)="07c528c6e163570089586ef990b0fdb5c2be751c1b036aae3170ead030e03873556e4ecae3", &(0x7f0000000340)="dfd169e3a67c536c1a4f9f09243285708cf941b4f690953658de7852c7e7fbc5f2a5f1d9af5a8a65c92a68cec634398134e0654ebeea7076d235bf7af5e3c35144e6c07e1a92dc854da292a6cca69fd6060bdeebc4490f66db04a6e856957de1b6dd6f749ec63c78103c9a6f4aa021fccacef1556484ef0b7bfa5be31d379d58b0b8d65a00625c6b1eee3092f2c9b552ecb9c4930d797d3c30e93763acfc9a1a83fa463ed3f5572794dc837a8a2004eae3e85a3f960e7cecf1ff043a504118ca1e35cf2beb2923ba94d8aad85096eb4e00fcba1c5db35d61f3064ffed146eb4d995776e0ad27637c1a2c367a112cb26f698b8becc780cd86d004031f622d3826550675e8c0fe05a6741ed205faf1486e372bb243857e0c326950f1c0a69e19a1682ba8eb93aae74465f2620fd443d08720a262113eefe5a7c76fcac277dff7e69ef80de84db721ea7a4737db19b7bc9eaeacbb45e32722c32bbd7cb406fa50b1cd3b3e999ba030c748935a77199c37e98e02e113ad7aa57af5b784680162f1314fdcafc6e3fb3902814c5212c958dd5ca323e43d993190c7d604289fa6ed8c5aa75a3f1fdbef5a59707fe759067453a1d2b2c94ce9a535cf28fa924f413f9c6898f8c44d361c3bf6c12813dcdb2b01214541c76b5eb058b182df59de5181fad0d07a92122bafcd88b485e026f17ba1458eed0fbfe7d4a737f0974ec4a5d416338b5aa281795ac65d9d86e11920fe448aacd933b3044c53628434192374323fccc5a33b37ae03d41ec24436d9eb0442dbce19aa4cc1bfcfee0a8eb843722b4459df8f9cf2c13ba4a7653d8ce5c5e28e285789c93dc8862b7758c8111a5e50e59c6f188f61c137933d13cac6a0e68c6addab0eef352931d688a5c0e6215e14622a8f7fdb906e38e06ea45d854a9d3ae32612b52a6eb054720c3741c747f68da9214263a1ffd076b6de6a68aaf54545c4936586460368eb55355d16683eee8356097e42276712251d460bc36adcf0633c6737894e29d22527b6f01c0c31137883b1da1b9cc7ceba1c76a0b2724ca806d4e78a950ea08ca9ebfd72ebe98d228b96253fd42be2b53ffc3b147412d8e5a9bff91ce69a388ff646b85ca1c1315a39c863bf7b041edc2706e83a2f0c6aba5f813fc980c098ea0c65c7241143071fd751db3245f95773253ce91b4109c96f249bade46a7b63728ec175ab695dee13fe08e42fcc71893cce2d9f962ace0b0ca7bf1dc7215b15e0ce6afc8d048b6d3fff2dd30953fa83df10753c7a08cfbb652e9b83ccf190198053dfa7de6e1ffc2a9521821f209e7726d23eec536f1ce1ffb22b58cdfea98526f239e29be61cb1ef96f792cea41fe2a398b29dc9b78d81db266de40b6056d5e1b7a013fd8f2c6b3ee2958c43e74f31250b27a803432fd68af0d527d4be5935f85e82f27bc851183935607b42c9b4ea8fe7025b7d5945ef02762d68d708201588ea0e2436a7c35418821257f2e133d054caec08e0707d9c5d5b5b0ea586e662cf35d988c8940d5decb43051ba5b93eb47b895194d05373483c11cdfc84204e12c1b5c2c816905ae9e8658270886ecf5be39eb5ffb8c837dec5788b4bd627f76d68f30b1d3b04e423e4c7484c002590a18b4ed2c40c4dd767182dafcecb4a0bb42afff80ca334c42e7aa887b1269e4515524fa45e56a54e5deb8be780be85d67fe514a96b565897b31e44e9b705d606bbcb92f4cad6187033d5a74a2a0bed948137a21585eb0d9ec953d50fd64e7f1c40dc126447183dac9a62208a7416d55008697185eeacb8b25633411188a76bd29abaf3cec5a26be975efec8c60288cc1dd5e51c5f72e5983373587facabfe70333aa5311ae7a183b4b755e949e1400b05f57c81dd25eda29015e00d352a414eb41debab793b3ae0b663c09bbae6c9fb1f9433b5070536925ac019e65bb4f424b921285671a09342ea575e80750da2bf7beb05f14700bcbedeb7b5ba4830c1815c9edc786ae1df1a08a1bf8c3d04819b44167e7c123e83ccfc4dc35d0d41e60c13e07f991ac1d3fdbc6782586ce68dcc56e01799a5af425967e4e79ded447c7199352bf0e0c183709623f00216bdcc72403a26b6bd5138cec6026b2d7ef69a41b95989b69c602e6b3f1b31c01deef4017117ed6905b39180045fc7a427c7dfe57cd2c4846cce07ac8bd88f8cdf1634fbe41be591d7d277d7ad2e5590976b216b70b68883e617ff66735ae13c8b0c01d451ebdbb92ea9130dc2964ce12c30307230111d25852154c32c81eb07e1f483774713a0de27428d5319ebc43cdd849bb48b06968f33614a2695d0ee82be64d509aca4304c8d1864e85b6c69b6725741721446d70dd2b87e581b3a12c45fcf17245191776540feee3d07bcd1104799976ce3fcab97c91776b84fbd6aa2264f45c8382e3dab1a84c6819c42c0a960f3d2838b90cb76953232c046be6d9c5a50c4f3482965ddc4900fc6afe39775c31916d68bf42752f7812eae4048dd681a3296568468580980cfac7052eaa3acd386d246569612324e6f07775fbd1d40af102546e3cd1d5b3ad15783de70262bfd3d769fb89d4b323e39597a1507a2f83155446a7eebd7e0e196f1ecfcb1abdea073fec6e113111f2bb284ddb3e59ff4229a8630f8c82a7b0f50ad7a276092039258b1ac22f64f8c384d0024b118b48b3e6651b88a7023f60118f97e99ed509a2dbcd4084452d54a342e9c199fb056b297b362476890c8b432c05a0f6efc4747eea01dcb423d3df1a17bdfa5a0c8588cf71094b70117b2b29dffaad07969a4c6571a74ffea6085af4caec6b1d8fac235b703b34e6e9082137751f11077fc78b5cc1cd2209124a1cfbea4ab17676e6fd47944b45bed097039907b4d2bfc03a6eaaa013ea937030173ca54cd68d8d5421092615329276e30b8e290c96e5c465a0b842c82bf7b0fbefd1cbd42eea6cf723ce8caafb7d9de5408837607207d813520eecb96fdc308a17440100230072d72c8cd95746fddce7c17d3bc32893d7b8ac7bc02800203bd4c964917fd3852b6ed721ac65496c80787265fb025ad5207a84bf660d1c16e12f30a0d017f6cd87b2adba72f9126f31f0c03f4483b5fafec9283e3c725925985b54dd6878387905904293b711764dee21b64332ecef9906504361192c51fbd98a6e513e7253fa168ec622a2c2421a31aad12c7b196221e42b1348cf876c795469e55ccf5aa0c4b8ac0d884e34123b2088ae2ceade1b3d3397eb76d11b0985798a1395107349de966a6cc3af0ca76d874af1bf791d569aa987fa30465e4debaf2e4c5ea14500f2dc9e2b55c491fcae8e1ec838e2b84f1d13d443556ffa13bab01314b89b22548695ae9505384211a651c112243ed81551aabda454f9fdccb06ef01ca87db3491465abb39d7e24963d020198668a19adba879e1ebaf91660c331339c660b92a3bb5f5ffd9a13aca50ac46f2d5a1feee7b1e835acb4ea5f57239053f37b67826ee444fe1b51d69f81e5a8301c59e8301aae8235d9781ed1e3a5b2e6f53b23352801145f1439c624a4f90e18ea8fe0d66bf2df1021a1fff3468747864e24164ca35d374f448e7ee3fde585dfad0152605190992d2ae79a2af8360eff92b5dad52827b2cc676c702c8b2af0a4b3e38fbd7ad068d2dfde7aeefb4d75e23fbcabd42ae646ccd36a6b7b3526f3c065c17dc25c80ba67eafd12e69b0ef8ab1aa273a43ec5f4112be7a0a5a8e441c3bc2c6d7dd214b10449351912e581d678fdc771155592a5dbc6da6a2c9033936a7e35b504990d8a166406659a1c5738f1e3544ab9041ab1bb6cab55f4840ea881cbd3c67daa7bcea16eda537388e584eba33e5a32ff5a9904c2761c315d341b51c12f4e801636ace169eb79e6cfcdba71a4bdc9bbb5461d595775dd583e742e255ce04d8e1a587ba91e7a46e24b96183eb9caa7d7a3e3a57cda949b0252888807c582a7cc37a2265f8d8100d8198640dabd15799ad95720dbb0e2091078e667b542d592ca6e3e77f62d7088d22864a56ef5e265e3b7915f2ef57290bd092ce8471ebad60e060f015a15a2e1c7e48980d92d252c2e87052cc7e039313521cb9796c805708ed1725def880cf2ba2b226e6558cc9fa74c688f1dd7f831c0807cdcd83866d4c7a00f2a900c0d28a8183f61efc92f8ac607759bb56c389852389a65f12ac61c89c627eef510cc9569af4421cd3a56f61af4302a63b6972c7529eab6a71fe2166f84aa183d59bc73e8e1bc34280a3ed287a48be2508ee8001013d1cf52d82ed777764ce43c14508c4e1b7fb7ca8b5882e13969a869432226fbed10054588c9b98f998c294231c4f3f225e2ec7b732d0516b07c9041a1641092bdb1b65d34954594496b9d0a43dfc3fcc62bcd5cf0760acacb828d8c3ff3953dcb267d8feee6c8c1d686a180c0e575e74440b3267b24f7796b3d5e55e89486dfbd7a693dea8f957dbf103257af8a64296b30cb3a5ca2da98a6843eb55c08398dd51bc71258e88a1a87b53b5efc42d73d0df66f1c84d44b0fbdf6dbfdfa77785dcf0c0fc7a146e1d756c1dd86b28f1f3361214570a3ae7a5b4fca491aecb1723e5df107dde997d4c83fb5347398dfaa12070053a46e80f76c023a75df07c3e9041c8526b26dcf437b853e925656e4721c675cd3b2a722d7eb8227f850d76a45105cc3f1739e51d62d6d081b174396a5afd171fba873e30ca8ea2280fbc84df641263144ad9ac1bd2b4d5d6e0a2d2b4ae05078336b1afe410aea56b4f4702137f270e4512a4d3df42523372b9c0676e5d0d3d365374a96be6cb57c038c256be7d87fcc4878b912f13f1b818cdbd6f96ca065fe451643541a7ed4effbe339b89aed0fd2f60e0fff6d48d72e8a6c25d4da51e27a7acd04bedc31abe6e420d19d0fe059f64d7dd75ad2410ebf40f1a0ec3f6ce75fe52cfcdd6578ec8389cdcfe3b440ff08c80d76142d4bcdadb9d127ef6bad60bc5660aa794f2130ced31c6bda902a8ee3d88c1b4358977b2cca81dc306bf1338e64efe1e8954ae120f40e8eef46bab6cd4e0e78c3acae03612d092d6cd3e4547e813bda947cca6d876bd1ae601bcf8a88191b9a8a429143026feaa83c26e7fd5a695eec7d4951a73fbdece22d3b6ec22fcb0b99e265b747de82c9450c7f537228beec72c02f2d9ecba06ebe3d62d2f0d918fe00f42657e8eece3541195e0dbb5c37cb95be39a1bbbbc33e3ff78c2a622c5b89ab88f853da61ea3fc2fdb55108dd2ff6741aca38db54baba6fcb12a588600a69a3cd70a2c85d67b516577454210d2cb8a2ded43d8e6d15398627cbfcd7408dcfac824b24991edb3948240d2f71ba3324a050bcd3cffc5305d9516d40c927deaf592493c6d67c2dcf5f43079e20edf06d505643069e572ac4f9549e3afd33561636c3cfec0ccea7a69dae12b7dbfc4df1ace31efc784c8c09ca9fab21e56c4c6ad3af6cbc8f91faf4a1587212dfee3c879c81f654cbc8d177ae8130436d240cc71e2ff8de90498604d16449a2bb95d2722e71cde7ef402f6a339a2ccc17739c4d4e48ed9c25b9e2e40563ed4444fc719cd10dad108a79da9683475a744f0009d29d52d9870f19c5e0597ae7dca295876677fc93d2ba9f666a610af0264569f76d24783fed7ff6f0b13145abe678fd975500622a262ecbd98d10fe2fe4107985d5db940dffcf0b48ec22f2c821eb2c56d123b6f12004850204e1d3011cf267c843141da983f24a5888dab3b35fcb43e4e36e25663fbdbaad0f5c6f2361846e6bd7c832a751c5df48cba138c"}}, &(0x7f0000000300)=0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000100)={0x2e, 0x37, 0x1, {0x0, 0x7, 0x1, r0, 0x10, 'posix_acl_access'}}, 0x2e) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) timer_delete(0x0) 10:37:31 executing program 1: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:31 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340), 0x0) 10:37:31 executing program 0: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffb000/0x4000)=nil) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) getgid() r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x2, 0x101, 0x4, 0x3000000000, 0x1a, 0xbdd6, 0x80, 0x41b0, 0xfff, 0x8000, 0x3, 0xfffffffffffeffff}) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000002) 10:37:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) ptrace$setregset(0x4205, r2, 0x201, &(0x7f00000001c0)={&(0x7f0000000100)="1eaea5892d1cbe0ae0384a9db1eb1c3987fe38c5f8eab6ced849ebacbf1fd34b6f5401a1f247bd566d5012c8417497fcd7026025067e12c4011cf640a2e7e06fcee6230ba6f0317c282a5e483e1ab83eefec5412d4601a2ddd5ffcb5d99e6b0f86fe787cba992ce27fc637b32c70c536e12cd3235ea180e2c72d0f02a3f72aadf6897adea456fe3ea3428404d2377652749c4cb3e3eb8b5f", 0x98}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30}, 0x30) 10:37:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000140)=0x1f, 0x4) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000000)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @remote}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x8, 0x1}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x30, r1, 0x0) 10:37:31 executing program 1: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPIN\x00', &(0x7f00000001c0)='\x00', 0x1, 0x0) ioctl(r0, 0x80000001, &(0x7f0000000300)="11dca5055e0bb4ec7be070fb1e59359a4918cf25b2e03c37dd12650deab5d044efe4ea8b5015b90700000025effb255a09d04fca292fe790d78a00e9e2") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x8, &(0x7f0000000200)=[{0x7, 0x2, 0x40, 0x6}, {0xe9, 0x100000001, 0x20, 0x1}, {0x8, 0x1c, 0x9, 0xffff}, {0x9, 0x4, 0x7f}, {0x1c000000000, 0x0, 0x1, 0x80000001}, {0x7ff, 0x9, 0x73, 0xdb96}, {0xffffffffffffffe0, 0x6, 0x7, 0xb1}, {0x9, 0x8e3e, 0x7f, 0x5819}]}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0xfffffffffffffe10) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000100)=0x8, 0x4) 10:37:31 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() r1 = dup(0xffffffffffffff9c) ioctl$TIOCCBRK(r1, 0x5428) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="c7da11158edb3dba14d58ab66d05e624ef4467a3d53a5deb92065beee94189cbf91eba85926ba1314fd012aa66f0beb4058452b940535b9bb924988d3af2d2a4e36a6026a1c1adb91fec4c4f2a73419fa125e4c5dde5674e8ad04b843fd594bbfc5bd98a0ded82e9d156fb356d0c3447ea1170ea69c7025bedb18def36d25a8b618a20cd53eb0e5bb3acfc4ab977160cbe3c8ba24c2adfed8fd27f6f55677063") ptrace$cont(0x29, r0, 0x0, 0x401) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:31 executing program 1: socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:31 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340), 0x0) [ 293.982305] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 294.056926] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:34 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:34 executing program 1: socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setresuid(0x0, 0xfffe, 0xffffffffffffffff) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:37:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000200)={{0x800, 0x2, 0x0, 0xc96}, 'syz1\x00', 0x23}) dup(r0) r2 = dup(r0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffef2, 0x20000008, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mount(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x202, 0x4) keyctl$clear(0x7, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r3, 0x80003) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000002c0)="5a2c0a2f7407f619ac62b497f8b16659cf59c7c85ceeeb6bd4fdd68f3c912421aa1d468627273c95810b053121701c52613dcd821d6bcc5bd6556d902bd139f49101aff7cbf32a980a9186d0a23cb433fa123f5138369440164da83c57df56fa98ff69e6a009fd1e3158dc59bc4c0c"}, 0x10) init_module(&(0x7f0000000000)='-\x00', 0xffdad, &(0x7f0000000100)='-\x00') sendfile(r0, r3, &(0x7f00000000c0), 0x8000fffffffe) 10:37:34 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000", 0x10) 10:37:34 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() rt_sigprocmask(0x2, &(0x7f0000000080)={0xfff}, &(0x7f00000000c0), 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) timer_settime(r1, 0xfffffffffffffffc, &(0x7f0000000100)={{}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:34 executing program 1: socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:34 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) r2 = socket(0x3, 0x800, 0x0) pwritev(r1, &(0x7f0000000740)=[{&(0x7f0000000280)="b12cbd86d89313ecca5f637348cef838461f0e35aeb4a3ad27e7d8c34d37182a303bb8bcfcfd5ad2dfefdfed56af85935cfe2cd7983f18f82b49dcbd67bd96e360defd3d2395", 0x46}, {&(0x7f0000000340)="adb04f6fa76a280a176c4e3bdf486e292b49c3f30f7b73bc1cb9f00d51ce9c5c3d66ec56abd4fb1a7bcb463d89436dcd7ce46a049318602bab8a6324a28a0595b81b79761a6a87e7ccd4864124acede0d555fb19701680c6cd3abd062177adbd70f1bff1e252ea5379218809f0682011b7d4171aa4b88ff5a297e37afba7e0795f6dbf2f59b75655e5cd72aabc040c099b79ef9e0f3a1fa1d9686cf5e8fca3f109122b4c91251a6003b67a79ed42a35aaa2f83eaf751d7eb3c414d71e9552234fe676135d141d688c4633a4db914d55e044e64a1ee162463e8158b2034a308", 0xdf}, {&(0x7f0000000200)="e32f1ea299037dd65883d60e6f61bb2d9a022c3a3c0162e550c6dca6bcce65a6c74f6e1884cca268c837424ff73e4b", 0x2f}, {&(0x7f0000000440)="3fb9148ffbd52053c03101af7d86e47c17a709aeaeee5ed478b2f53d1eea1f0c43f823258dbc6ae8636d084bb2e433f4d5df9c9f013f46607f7b1513823b054bcd16a0f5f3011b7052959757a7d8b1e8cafe05b79828c61e90424501a97e4c739ede9ca4ca8f2e47457c0a6c3c97c1a7ed2328e45c12fa1f49ae0997f8f9de5ac17a91f4c3e00c621b19afede857f67a64c37b43063163de746ca8cbea01", 0x9e}, {&(0x7f0000000500)="40804bcd02664658a1568aa822b1613a59909d0fd27f26e22187861c7896331e330f73ea04999bdc135eb8368afaf3e70f486592c1dc49d82b746d36e67b88fa3c245f77f7295673d307a1cf145f570da5fe953b2943ae7af5f3ee7e625f5010b5cab18a28405c4a2e1a57a2be97b09678ff349d3084d5f76d58e88741d41c9541d745666bea5b2f4b92e41d0c40cf92d75422526454a9015c9952276f4cf08bb83f7b9c3e63dbd22a5ac3c3d1aaacb6f520b762413cfab9c1bec2a06bcb", 0xbe}, {&(0x7f00000005c0)="ba2170893618ed2c9f826796d5f8479af8176f11cdb78ab3498751a69b55bf4d4fd36ebf379caa4e43c1b3726ff9c449625ec84921310e09f98442e370", 0x3d}, {&(0x7f0000000600)="89497ec3378556222918bcaaf36e08a993f96d550b57ae78b30e5ebf3d551aca4e3335f24c7acdc29be7f4dba8efeb7589f5405dae559fe81cf9312629092d07b121cdffb6c4467c1c7e7f61320dad159c2716f2701799162db1d052fe57a9e4903ad6889a2d049d2af156df983091e63d8e15c576fa71208d1fa6076086c7bbdbe7492950b8780018ea176b70f2bf2e45551bbfefc1699eac4d12b70e6d09ced8b608a22a3150be2afef9eebfbb091085e1e46576a52bc969a612a570ea65ca841b8d8395fd2cba703b4985e7e3696ceb6910ce5eaecae36abd6d87a218f06bc085d4d9", 0xe4}, {&(0x7f0000000700)="93fffb6c849b70345ced5013b51fb617bf61c5fcb8bd3d0f653f565fe4ba74c6a660a05cf4", 0x25}], 0x8, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) write$smack_current(r3, &(0x7f00000001c0)='filter\x00', 0x7) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:34 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006800)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000000ebffff28f91557000000430800007103009367b48226ca2444ab1b3105d8bb5952028be1d758f9e1a881ed78f8ceed54cff0595190effe7eac5f18fe08e82a15cba1c58b846805b032193a0000000000000000000000001138d066c1a172ed3ed72fac76613396ec061c94402d8ad0b04fa168304500c6cde213d08436c425ae6a8c788d84012448b87dd963d10d15fc354e81e96cbecd43e74029b424bfccc5e4a2aa95513c8896877d559facc6a0"], 0xb4}}], 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x0, r1}) 10:37:34 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000", 0x10) [ 296.990839] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:34 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 297.042539] audit: type=1400 audit(1560422254.597:40): avc: denied { module_load } for pid=13045 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=system permissive=1 10:37:34 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000", 0x10) 10:37:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="8a7b451608b3e502", 0x8}], 0x1}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f00000001c0)={0x1}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000140)=r3) [ 297.079707] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.117204] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:34 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:34 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) gettid() timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:34 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300", 0x18) 10:37:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000200)={{0x800, 0x2, 0x0, 0xc96}, 'syz1\x00', 0x23}) dup(r0) r2 = dup(r0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffef2, 0x20000008, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mount(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x202, 0x4) keyctl$clear(0x7, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r3, 0x80003) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000002c0)="5a2c0a2f7407f619ac62b497f8b16659cf59c7c85ceeeb6bd4fdd68f3c912421aa1d468627273c95810b053121701c52613dcd821d6bcc5bd6556d902bd139f49101aff7cbf32a980a9186d0a23cb433fa123f5138369440164da83c57df56fa98ff69e6a009fd1e3158dc59bc4c0c"}, 0x10) init_module(&(0x7f0000000000)='-\x00', 0xffdad, &(0x7f0000000100)='-\x00') sendfile(r0, r3, &(0x7f00000000c0), 0x8000fffffffe) 10:37:34 executing program 5: r0 = getpgrp(0xffffffffffffffff) tkill(r0, 0x1a) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000000)={0x6}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x4d59, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x6, 0x5}, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0xf, 0x8, 0xa3}, &(0x7f0000000100)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x9}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r1, 0x4) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/user\x00', 0x2, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x40000, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x80, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xc5, 0x29, 0x2, {0xf81, [{{0x80, 0x0, 0x1}, 0x7, 0x10001, 0x7, './file0'}, {{0x88, 0x2}, 0x9, 0x0, 0x7, './file0'}, {{0x0, 0x3, 0x3}, 0x2, 0x80000001, 0x7, './file0'}, {{0x40, 0x3, 0x8}, 0x1, 0x8000, 0x7, './file0'}, {{0x40, 0x1}, 0x200, 0x8000, 0x7, './file0'}, {{0x8b, 0x3, 0x8}, 0x7, 0x7, 0x7, './file0'}]}}, 0xc5) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x4000, 0x0) ioprio_get$pid(0x3, r0) sched_setaffinity(r0, 0x8, &(0x7f00000004c0)=0x10001) getsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000000500)={@rand_addr, 0x0}, &(0x7f0000000540)=0x14) sendmmsg(r5, &(0x7f0000000b00)=[{{&(0x7f0000000580)=@can={0x1d, r7}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000600)="dcd73f4f93a56c03c647ee96952ac96766aea5ad0b530d4bae16893256c8ae9e16ca27acdcc5f1b3fe4ad25a77ec92a9b186e214e0771284a88a020ca27c003bc1261e38b4a1db3f3c67736abb82613722008344df6b177df38541c26160ed919cdeb5b2d09c52e9a5c26e860471fb5459aba06b848ac629de1c64c3cb0023c3695eb0e3", 0x84}, {&(0x7f00000006c0)="14b5236d58ddffb939e9e5d4ac52070aac3e48724e9c9b6d6d16288b4f2d8eb3cfabd0ef9a7bff653f2c440de5e30e9deff89e2f06e9b7e6441e4bf85e55d8574ee21cdf8059661d1fedb2e0153aae43e3e0811e788835", 0x57}, {&(0x7f0000000740)="1cb62f66e62f3f4fda083dcdfe72446c4c9ad4dc5e14b9112750c50767e2eee7a61f4ae5005a606777d8ece15746d7076debf6839e97568bd59821a42b844879ac", 0x41}, {&(0x7f00000007c0)="3b30f79fc1fa228c0bfcc751f38ade4b75b45064310250531ab419e785e6beca156e890224309bfdf10a5691a4fbf761d028f97aae3dd06e3e4765487ecf4ebba49cd866791450bbfecc35c759105f716fbe3995d0de140974e80157d4b156a1d4d17ab80b508e1d3b3105fa5de156f1b6b89870e3c751a700ea44fc864fda2c155b90b4933aed194ae8e4cd0d5dde79990f07e73524446b5777", 0x9a}], 0x4, &(0x7f00000008c0)=[{0xf8, 0x0, 0xff27, "94541a1e99d9fa97b4eb53e45131605f8aca3cdbe750c9c0322e77216b5763d06c42be302e501ddff7fb37adebddf3353c032652a3c514aa091ea7555a80ba1cc2fa4d7d036adc78888a901b482738cc27a9c2f75f54c8e159a7d5855b41f0990e740153f1b8727229753402698b970fd34935174a5cb8efb6819a9a7ff4fb2708be1925a2beca01e3d9e371e249eb76e62dd0f48e9ccdd3ee406944d3fb37a5ad13ed2cdaa2c8ef4aeff0ac6a19699de200ee05ed256223bd83682b55019c1d998739e892ceb3597a05ba18f30a1d76f32c199595f8ccf5f5ffe34d82d409380c447fca2e46"}, {0x18, 0x119, 0x8, "dc85c383bf2e7a"}, {0x100, 0x114, 0xd1c3, "68ad39c1e309bf6b3246ddcd3750f204febacd310f4cd759acc150ea9948709fe82def5b75fe7ba1c5be07c5d0e795ce0d5dbd04ed8ac7ebd128eb42326181110b36b16204a3a74ead3f1167fe3b0df3acd3dbc12b5ba56a1074af4458bad989d7320e98acc2dac54e0e91d170db2a2a31b9d7e8b2c2047e72d068fedc7b1fe30af3a9707101ddd260a2e6d6e90eaedd640ba2182a695bb1d052398fc37e5419c7772d34245fc4d98ae8fe80801f5a4950c616d3c08f0cea1239761631efd68acd5162dab388ee86b87e70b6b6051e6df7b3a73d3c5b9e355515e5147407982710f66620c570a33cb4"}], 0x210}}], 0x1, 0x4000) clone(0x100000, &(0x7f0000000b40)="1cfac72b46119b193ca3dfd3e3319d39051884a76ac59d9e6703a4044009820b3c9b1410f94f810ed231add35bef7185ca7f2f9eaa53c13b2f95cfbf7a15434aeb2a92b68edf08f0a99ef4f2ac87f7cc0cd4bfec2f3d8062e97b5eaac007f0dc050b11222b56b2f8fb52562c8c86ce737516af89bb41d40fcf22f6b57128fbcfcbdb39fb31a571623db3995b5882d7b6dfaef9b16a4fc49d3adfa17286cf07537a90a8332ce15c0398e45c2ce1cee81ba1b5f976f9f88b06b76c404b791b400f8dcb354935cbd9988ef420ad3a093989fc35c30f539ed085e97a25eed42a0951903422", &(0x7f0000000c40), &(0x7f0000000c80), &(0x7f0000000cc0)="be741e440fb67da921153f0f189e015cfba2d78cb6adc43a0f06d9e710aff466c9826db7ef714ec22d0cea74965f7b39fc3c92e5c00993c1f68980affd6c61ba37ef3c8d960ebcdc8542552c03046df802fe4a436953bc677ac9637d217f5cf94874159aeec059d798021fe852dce6e5766c22b42127537a81d52a7b14e5a42c323d64c758fac8d3e6c47644690924e949ee5754e65ab8") fallocate(r2, 0xe, 0x599, 0x2) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000000d80)={0x38, 0x200, 0xe1}) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000e00)={0x33, 0x6, 0x0, {0x3, 0x0, 0xa, 0x0, '/dev/rtc0\x00'}}, 0x33) write$binfmt_elf64(r6, &(0x7f0000000e40)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffeff, 0x80, 0x1ff, 0xffffffff, 0x3, 0x3, 0x7, 0x7, 0x121, 0x40, 0x19e, 0x3, 0xfff, 0x38, 0x0, 0x80000000, 0xff, 0x5}, [{0x3, 0x1, 0x200, 0x7fffffff, 0x200, 0xeec0, 0xfffffffffffffffa, 0x4}, {0x6474e553, 0x80000000, 0x4, 0x7, 0x1, 0x80000000, 0x6, 0x1}], "c32914e13dc52e2db0e292990093c9085ab77b725d66b1b49915371708450bac243644ae95d26490cf30052926d0db4cc0b80d07b746674178577fc90b63c229c928dafd0c1477d33ec8d19a45b21d85a459d78ca27ae5fee9d1150cfba1326488f01c470399335138ce705e0cf3c008ee58e6301b9b34ba45f26fb4ce1c142fa9a6be68a6d106c7b88f404416494a9b7e925f274dc19b8b4074747b6c6f16e6a805e18bdf9a6cebbfe76d0e77338f4943451583d826dc08fd098388b00516c72e49654de68b78556e84d183bbd4c4c67426f25f1b3a000e798057e213b5", [[], [], [], []]}, 0x58e) setsockopt$inet_int(r5, 0x0, 0x2, &(0x7f0000001400)=0x6, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000001440)) ioprio_get$pid(0x1, r0) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000001480)={0x200, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001600)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r5, &(0x7f0000001a00)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x14004}, 0xc, &(0x7f00000019c0)={&(0x7f0000001640)={0x34c, r8, 0x117, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x168, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xb1f8, @mcast1, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xda6, @empty, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0xfffffffffffffffc}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6624}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9207}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_LINK={0x130, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffdd1c0ccd}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x980}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}]}]}, 0x34c}, 0x1, 0x0, 0x0, 0x8000}, 0x4048004) ptrace$setopts(0x4206, r0, 0x2f, 0x40) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000001a40)={0x6, 0x4, 0x3, 0x0, 0x0, [{r4, 0x0, 0x1f}, {r5, 0x0, 0x100000000}, {r2, 0x0, 0x4}]}) ioctl$LOOP_SET_FD(r5, 0x4c00, r5) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f0000001ac0)=0x100) write$evdev(r5, &(0x7f0000001b00)=[{{0x0, 0x7530}, 0x2, 0xfff, 0x101}, {{}, 0x17, 0x2ed7, 0x96}, {{}, 0x0, 0x5, 0x814e}, {{}, 0x5, 0xc06f, 0x6}], 0x60) 10:37:34 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() r1 = request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)='!$vboxnet0user\x1d%vmnet0eth0vmnet1(keyring-wlan0%(^\x00', 0xffffffffffffffff) keyctl$negate(0xd, r1, 0x8000, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) io_setup(0x4, &(0x7f00000002c0)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_percpu\x00', 0x0, 0x0) io_cancel(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0xffffffffffffff7f, r3, &(0x7f0000000340)="ed6e5febb8a5ff6becaf03a0a080cb0aa4afbd5caf79c1220fce61c9b7ffa3413b9c7b79564252350388fa89d1b6ad62d7", 0x31, 0x3, 0x0, 0x1, r4}, &(0x7f0000000400)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20200, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40086602, 0x400007) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xb000) write$cgroup_pid(r9, &(0x7f0000000000), 0xcbaa60f5) syz_open_dev$sndtimer(&(0x7f0000000440)='/dev/snd/timer\x00', 0x0, 0x8000) getsockopt$sock_buf(r7, 0x1, 0x3d, &(0x7f00000001c0)=""/213, &(0x7f0000000100)=0xd5) timer_settime(0x0, 0x0, &(0x7f0000000180)={{r5, r6+10000000}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:34 executing program 5: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f00000002c0)={'system_u:object_r:crontab_exec_t:s0', 0x20, '/usr/sbin/cups-browsed'}, 0x50) 10:37:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:34 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300", 0x18) [ 297.217966] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, 0x0) 10:37:34 executing program 5: setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0xffffffffffffffab}, 0x28, 0x1) rmdir(&(0x7f0000000000)='./file0\x00') [ 297.265562] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:37 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) socketpair(0x3, 0x0, 0x2, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$inet(r0, &(0x7f0000000040)=""/7, 0x7, 0x10060, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) write$P9_RSTATu(r1, 0x0, 0x0) 10:37:37 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300", 0x18) 10:37:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) open(&(0x7f0000000040)='./file0\x00', 0x501000, 0x2) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="8a7b451608b3e502", 0x8}], 0x1}, 0x0) 10:37:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, 0x0) 10:37:37 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x24202, 0x80) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, 0x0) 10:37:37 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b00030000000000", 0x1c) 10:37:37 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() r1 = request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)='!$vboxnet0user\x1d%vmnet0eth0vmnet1(keyring-wlan0%(^\x00', 0xffffffffffffffff) keyctl$negate(0xd, r1, 0x8000, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) io_setup(0x4, &(0x7f00000002c0)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_percpu\x00', 0x0, 0x0) io_cancel(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0xffffffffffffff7f, r3, &(0x7f0000000340)="ed6e5febb8a5ff6becaf03a0a080cb0aa4afbd5caf79c1220fce61c9b7ffa3413b9c7b79564252350388fa89d1b6ad62d7", 0x31, 0x3, 0x0, 0x1, r4}, &(0x7f0000000400)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20200, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40086602, 0x400007) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xb000) write$cgroup_pid(r9, &(0x7f0000000000), 0xcbaa60f5) syz_open_dev$sndtimer(&(0x7f0000000440)='/dev/snd/timer\x00', 0x0, 0x8000) getsockopt$sock_buf(r7, 0x1, 0x3d, &(0x7f00000001c0)=""/213, &(0x7f0000000100)=0xd5) timer_settime(0x0, 0x0, &(0x7f0000000180)={{r5, r6+10000000}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:37 executing program 4: rt_sigprocmask(0x1, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(r1) 10:37:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 10:37:37 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b00030000000000", 0x1c) [ 300.191253] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 300.227580] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 300.273336] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:40 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:40 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x802a, 0x4, @thr={&(0x7f0000000340)="bec5acbdfad0404d57583f443a27e412282650046b220c4b4df32e6768dbdce107ba821766601f3855fae453f8be60e1b2c6f003dd567d3f210df52e3eda98bb7dba0390d09f3ecf297031604eb75dc5059850847be8ef39694075385d01b5ba1a651438a02b84663158db1d5af0a8", &(0x7f00000003c0)="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"}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000001c0)={0x0, 0x0, {0x13, 0x2f, 0x13, 0x1e, 0x7, 0x7, 0x6, 0x15c, 0xffffffffffffffff}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101001, 0x0) read(r2, &(0x7f00000000c0)=""/187, 0xbb) syz_open_procfs(r0, &(0x7f0000000000)='net/udplite6\x00') gettid() timer_delete(0x0) 10:37:40 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x1) syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bind$inet(0xffffffffffffffff, 0x0, 0x0) chroot(&(0x7f0000000180)='./file0\x00') socket$unix(0x1, 0xfffffffffffffffd, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20084840) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./bus\x00', &(0x7f00000002c0)) r0 = getgid() write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000340)={0xa0, 0x19, 0x2, {0x0, {0x44, 0x0, 0x5}, 0x0, 0x0, r0, 0xaa6c, 0x0, 0x0, 0x0, 0x91f, 0x6, 0x1, 0x0, 0xe2f5, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1000}}, 0xa0) r1 = syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000080)='./bus\x00') sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:37:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x4, 0x600000000000000, 0x2, 0x2, 0x2, [{0x8, 0x26542d36, 0x7fff, 0x0, 0x0, 0x400}, {0x5, 0x800, 0x0, 0x0, 0x0, 0x500}]}) 10:37:40 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b00030000000000", 0x1c) 10:37:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x1e) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 10:37:40 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, &(0x7f0000000280)) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0x40, 0x0) ioctl$sock_ifreq(r0, 0x8978, &(0x7f0000000540)={'hwsim0\x00', @ifru_settings={0x3f, 0x6, @fr_pvc=&(0x7f0000000300)={0x10}}}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x300, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo/3\x00') renameat2(r1, &(0x7f0000000480)='./file0\x00', r2, &(0x7f0000000500)='./file0\x00', 0x4) r3 = socket$inet(0x2, 0x4, 0x402) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd84) ioctl$FIBMAP(r3, 0x1, &(0x7f00000001c0)=0x5) syz_read_part_table(0x2062, 0x1, &(0x7f00000000c0)=[{&(0x7f00000012c0)="6e13f8d29dbc599b2b8ede74338c4be3bed010503bb2d95f19208a35b5a5eb070d782fe88ee3e93d5a60ac7c252aebbee48af10c66ca3b975986e8c2d09b0e9a4a5194bea2c377c2ce2d981c19ca146473e18f532100", 0x56, 0x1}]) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000580)) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c001a00", @ANYRES16=r5, @ANYBLOB="000d2dbd7000fdbcdf250d00000065f559ddd700004b56400dedea79289e002334bdb2f1d445cc761f380f14cba02d1c14e8aad1ab46c7b3ecdd08e9a390ca26c8f8375d9d11a1d6ce3249ff1b9254a5c9cf0454d27cdd477f54fc4d3c0e0d32dacaf041c30f5cf33552516325a937400134b6f18d0ae1cd877d163d8a8bd071c3eee2"], 0x1c}, 0x1, 0x0, 0x0, 0x4040080}, 0x4000000) 10:37:40 executing program 1: ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='veth0_to_team\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8921, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_ivalue=0xfc}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) socket(0x0, 0x802, 0x5) 10:37:40 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={0x23}, 0x0, &(0x7f00000000c0)={r1, r2+10000000}, 0x8) timer_create(0x4, &(0x7f0000000100)={0x0, 0x2002e, 0x2, @tid=r0}, &(0x7f0000000300)) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0xe6b7) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) 10:37:40 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100", 0x1e) 10:37:40 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:40 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 303.222565] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:40 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYBLOB="08a9f9d5f39ee91e769ff5c68b84fa0e722d56dd813daf"], 0xf7e9928d1f002d21) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) lseek(r1, 0x0, 0x3) write$P9_RWALK(r1, &(0x7f00000000c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x6}, {0x2a, 0x1, 0x4}, {0x45, 0x1, 0x3}]}}, 0x30) write$binfmt_elf64(r1, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0xfff, 0x20, 0x3ff, 0x28, 0x8, 0x2, 0x3f, 0x1000, 0x10e, 0x40, 0xb3, 0x80000001, 0x1, 0x38, 0x2, 0x81, 0x4, 0x1}, [{0x0, 0x7e64, 0xffffffffffffffe1, 0x8000, 0x5, 0x5, 0x6, 0x8}], "8202b4b1cccc510163097d7b7d4e3f09db0475b3a8ae6e193e6d2b605550a709e3678dd6e5879178310d49a64e1d6e4340", [[], [], [], [], [], [], [], [], [], []]}, 0xaa9) [ 303.282586] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:41 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x1) syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bind$inet(0xffffffffffffffff, 0x0, 0x0) chroot(&(0x7f0000000180)='./file0\x00') socket$unix(0x1, 0xfffffffffffffffd, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20084840) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./bus\x00', &(0x7f00000002c0)) r0 = getgid() write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000340)={0xa0, 0x19, 0x2, {0x0, {0x44, 0x0, 0x5}, 0x0, 0x0, r0, 0xaa6c, 0x0, 0x0, 0x0, 0x91f, 0x6, 0x1, 0x0, 0xe2f5, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1000}}, 0xa0) r1 = syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000080)='./bus\x00') sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:37:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f00000000c0)=""/100, 0x64) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:41 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100", 0x1e) 10:37:41 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 10:37:41 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYBLOB="08a9f9d5f39ee91e769ff5c68b84fa0e722d56dd813daf"], 0xf7e9928d1f002d21) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) lseek(r1, 0x0, 0x3) write$P9_RWALK(r1, &(0x7f00000000c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x6}, {0x2a, 0x1, 0x4}, {0x45, 0x1, 0x3}]}}, 0x30) write$binfmt_elf64(r1, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0xfff, 0x20, 0x3ff, 0x28, 0x8, 0x2, 0x3f, 0x1000, 0x10e, 0x40, 0xb3, 0x80000001, 0x1, 0x38, 0x2, 0x81, 0x4, 0x1}, [{0x0, 0x7e64, 0xffffffffffffffe1, 0x8000, 0x5, 0x5, 0x6, 0x8}], "8202b4b1cccc510163097d7b7d4e3f09db0475b3a8ae6e193e6d2b605550a709e3678dd6e5879178310d49a64e1d6e4340", [[], [], [], [], [], [], [], [], [], []]}, 0xaa9) 10:37:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x897a, &(0x7f0000000080)={'sit0\x00\x00\x00?x\x82\x00\x00\x00\x00\x00\x10', @ifru_flags=0x1}) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) sendto$packet(r0, &(0x7f00000000c0)="7c22153ad294", 0x6, 0x4, 0x0, 0x0) 10:37:41 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 303.887108] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:41 executing program 4: socket(0x8, 0xf, 0x200) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') rt_sigprocmask(0x0, &(0x7f0000000040)={0x3}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:41 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100", 0x1e) 10:37:41 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 10:37:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0xd6, &(0x7f00000000c0)="70b306d996ea1c20837f00b9cc1c3c7ffba2361c2e96610332c21ec5274773e1cdbb3aa1a3e69679e3ae88010cf514fea27b49c4011b3d969564e67b1cb4530400421eecae1b7a4ff536f30561c27879b91930cb603f8f48bb4250faa2e738f737c66afbc5ee8d4f9c2580290445b65dbe47e89c496aeddc41636a2202b02c79f03716628726fbfbaefe8d67abf9dc0c8ee3ea99a3a072ca5aaeb6fe980d5cf73b13829396bf8e0ba04cd361a142dba92ea6015f7e367a0350acb8e1aa5bad59618d6b86223026531f37c476534387848c56bf3f8d56"}) ioctl$sock_ifreq(r0, 0x4089f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:41 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYBLOB="08a9f9d5f39ee91e769ff5c68b84fa0e722d56dd813daf"], 0xf7e9928d1f002d21) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) lseek(r1, 0x0, 0x3) write$P9_RWALK(r1, &(0x7f00000000c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x6}, {0x2a, 0x1, 0x4}, {0x45, 0x1, 0x3}]}}, 0x30) write$binfmt_elf64(r1, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0xfff, 0x20, 0x3ff, 0x28, 0x8, 0x2, 0x3f, 0x1000, 0x10e, 0x40, 0xb3, 0x80000001, 0x1, 0x38, 0x2, 0x81, 0x4, 0x1}, [{0x0, 0x7e64, 0xffffffffffffffe1, 0x8000, 0x5, 0x5, 0x6, 0x8}], "8202b4b1cccc510163097d7b7d4e3f09db0475b3a8ae6e193e6d2b605550a709e3678dd6e5879178310d49a64e1d6e4340", [[], [], [], [], [], [], [], [], [], []]}, 0xaa9) [ 304.100464] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:41 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x1) syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bind$inet(0xffffffffffffffff, 0x0, 0x0) chroot(&(0x7f0000000180)='./file0\x00') socket$unix(0x1, 0xfffffffffffffffd, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20084840) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./bus\x00', &(0x7f00000002c0)) r0 = getgid() write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000340)={0xa0, 0x19, 0x2, {0x0, {0x44, 0x0, 0x5}, 0x0, 0x0, r0, 0xaa6c, 0x0, 0x0, 0x0, 0x91f, 0x6, 0x1, 0x0, 0xe2f5, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1000}}, 0xa0) r1 = syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000080)='./bus\x00') sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:37:41 executing program 2: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x2, {{0xa, 0x4e21, 0x9c1, @rand_addr="5ac2d4643e120b207b3e345fa646579a", 0x5eea}}}, 0x88) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_data=&(0x7f0000000000)="a9b6c93888079d88debd934764ad078d6b8ed67984f52274557924f67d4ba899"}) 10:37:41 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0xfffffffffffffffb) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x1f, 0x7, @thr={&(0x7f0000000080)="b206211484cf47c0b86d453e3d8b097d60b3f22cfd4fd9622452ea8f94d80135695f99d6428c74bcaf64d556323f8622cd69739999b577fa2f1d2ff7f5f5f966309ab88984667900458ef53c3be2684d1716800deac332bbc49ac15125b78ce00ed4269f74c32b4ad08d672846f67585a5a873693e4150b0a2f4dcc8bd3e02da117e3a73e6d0111390a7ec11515f5f33a20cb480c72a7b7cb21892a4b4d9187e6db44595ca5213c364d2c568243ef8501434133c328c330715a581c661170f03693555072f31da86ddfad0101178ee8767c9ba", &(0x7f00000001c0)="410e6b346a08d91bc08afc17dc510940482c8442284e9dc495819ae70b40c6f3bf56d3439e03e3565291350b952b521a89e7d6980f4f41edfac018938cc749591229a08898160dac199aba35204110f7ab30148628182fcfae41e789c78e61dd1777d3dd552dd49955e5581d84d49794cbe47c77bcb4f8418b8140a48c17e8474928972c6801d44afb1f1191aada643c5536e1de4a58b15646db05e1a289fef9a02625cb01430a40dc2177b49ff68d19a439"}}, &(0x7f0000000300)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) uname(&(0x7f0000000340)=""/171) r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000002c0)={'veth1_to_bridge\x00', {0x2, 0x4e20, @multicast2}}) timer_delete(r0) 10:37:41 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYBLOB="08a9f9d5f39ee91e769ff5c68b84fa0e722d56dd813daf"], 0xf7e9928d1f002d21) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) lseek(r1, 0x0, 0x3) write$P9_RWALK(r1, &(0x7f00000000c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x6}, {0x2a, 0x1, 0x4}, {0x45, 0x1, 0x3}]}}, 0x30) write$binfmt_elf64(r1, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0xfff, 0x20, 0x3ff, 0x28, 0x8, 0x2, 0x3f, 0x1000, 0x10e, 0x40, 0xb3, 0x80000001, 0x1, 0x38, 0x2, 0x81, 0x4, 0x1}, [{0x0, 0x7e64, 0xffffffffffffffe1, 0x8000, 0x5, 0x5, 0x6, 0x8}], "8202b4b1cccc510163097d7b7d4e3f09db0475b3a8ae6e193e6d2b605550a709e3678dd6e5879178310d49a64e1d6e4340", [[], [], [], [], [], [], [], [], [], []]}, 0xaa9) 10:37:41 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x1) syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bind$inet(0xffffffffffffffff, 0x0, 0x0) chroot(&(0x7f0000000180)='./file0\x00') socket$unix(0x1, 0xfffffffffffffffd, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20084840) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./bus\x00', &(0x7f00000002c0)) r0 = getgid() write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000340)={0xa0, 0x19, 0x2, {0x0, {0x44, 0x0, 0x5}, 0x0, 0x0, r0, 0xaa6c, 0x0, 0x0, 0x0, 0x91f, 0x6, 0x1, 0x0, 0xe2f5, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1000}}, 0xa0) r1 = syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000080)='./bus\x00') sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:37:41 executing program 2: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:41 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYBLOB="08a9f9d5f39ee91e769ff5c68b84fa0e722d56dd813daf"], 0xf7e9928d1f002d21) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) lseek(r1, 0x0, 0x3) write$P9_RWALK(r1, &(0x7f00000000c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x6}, {0x2a, 0x1, 0x4}, {0x45, 0x1, 0x3}]}}, 0x30) 10:37:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x26778d3c, {{0x2, 0x4e21, @local}}, 0xb9c03a631f34e4e3, 0x5, [{{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e21, @loopback}}]}, 0x310) 10:37:41 executing program 2: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:41 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000200000a01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) close(r0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:42 executing program 0: r0 = socket(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0xff, 0x4) pread64(r0, &(0x7f0000000080)=""/128, 0x80, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/context\x00', 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000600)={&(0x7f0000000380), 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="64040000c9d976d287e6e94ca1105d45c88fcccc660d4f182e0d002f266b72e8c005206864df074202", @ANYRES16=r2, @ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000002c0)={0x2, 0x8, {0x55, 0x4389, 0x8, {0x6, 0x58}, {0x3, 0x8}, @period={0x5a, 0x3, 0xc477, 0x40, 0xd51, {0x22a, 0x5, 0x6}, 0x2, &(0x7f0000000280)=[0x7, 0xbbd7]}}, {0x53, 0x736b3d, 0x4, {0x4, 0x1}, {0x5, 0x10000}, @cond=[{0x1f, 0x100000001, 0x0, 0x3, 0x7e4a, 0x8001}, {0x5, 0x100000001, 0x0, 0x2, 0x7, 0x37}]}}) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="af55ac9677000002000000", @ANYRES16=r3, @ANYBLOB="200028bd7000fcdbdf25040000000800050002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20048044}, 0x20000000) 10:37:42 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYBLOB="08a9f9d5f39ee91e769ff5c68b84fa0e722d56dd813daf"], 0xf7e9928d1f002d21) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) lseek(r1, 0x0, 0x3) 10:37:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@loopback, @mcast1, @rand_addr="0145a5f0561b185312bccb2d3fccbba5", 0x7fffffff, 0x6, 0x100000000, 0x400, 0x1000, 0x100, r1}) 10:37:42 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f00000000c0)=0x1) 10:37:42 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:42 executing program 3: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x3, &(0x7f0000000100)={0x800}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x12) rt_sigsuspend(&(0x7f0000000000), 0x8) 10:37:42 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/enforce\x00', 0x1, 0x0) getsockname$netlink(r1, &(0x7f0000000540), &(0x7f0000000680)=0xc) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) r3 = geteuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) r9 = getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xbe) getgroups(0x4, &(0x7f0000000580)=[0xffffffffffffffff, 0xee00, 0xee01, 0x0]) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x2, r3}], {0x4, 0x4}, [{0x8, 0x2, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x0, r8}, {0x8, 0x4, r9}, {0x8, 0x3, r10}, {0x8, 0x1, r11}], {0x10, 0x4}, {0x20, 0x1}}, 0x6c, 0x1) timer_delete(0x0) 10:37:42 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:42 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYBLOB="08a9f9d5f39ee91e769ff5c68b84fa0e722d56dd813daf"], 0xf7e9928d1f002d21) lseek(r0, 0x0, 0x3) [ 304.776012] audit: type=1400 audit(1560422262.337:41): avc: denied { setopt } for pid=13318 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 304.805956] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:37:42 executing program 0: r0 = socket(0x12, 0x4, 0x91) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) syz_open_procfs(r1, &(0x7f0000000100)='net/udplite6\x00') write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x1, {0x0, 0x10}}, 0x20) 10:37:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x7, 0x8000, 0x4, 0x3f}) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:42 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 10:37:42 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) sendmsg$netlink(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="ac1300002700000129bd7000fedbdf25b001580026796ef47b2a5e091cbf45751536fc4da3265873473307f0e3d3fc7ea6ba6095bd538d2ab2399291bcc0f0a71067f471db6e5c59ba807754847734e1835c55ed5730fd22fe24bbabef0645ff87582c53226167040d996d5de793efb1300a3402eada2325581a03bce8b74ea902552dcc2a8de7af7d2dd05a9c485c33f6e28bb122b513061120f5642cd9acd6310508e12174cbf57deb31011353959d41c2989e6f717d0af6ed2bd5f0c92e63f4ed8bb23070494ef35bd94661c6afb401209229e7f0bbde6c8cfd760d917cd5b607440e4c996b442f314c7a625d3a49c2e5bcbe0657dbeea448708bc6c7118c4be9ef415645a8782251044b906081bd9f75901160125fcc88ddf5092053f6d319de23ba2238b704db6e8ba895c15b08cdfeda9789ea55c0abfdff0a617d01a5f35094d060e74a5e48aac83752e3c467983b7e18a60c48bd7308db03735986938803feac1cd76b7a60cdce246be82b173dd9a1e22d09c12b7af8f4967f8afe96a8bbeb773ffe65264f1400520000000000000000000000ffffe000000118001e0076626f786e657431766d6e657431402c00000000339b7b7dc3d741a9920000ea1a985b622c633d49f0a18723e4405fc14fecbab08db31cba2ef9f8e700a54dcfcb55c982d73b6bd02603b410ae1de8165c265162670b1d9db4a4c6cd0d51c8ebe0ecda6b4f38c21613ec0c8c3f49e3f5f66063b36f20998138181b439ee6767fde83f14197a7e1aec95d73066514bfb13d4ef7912f73edd8f23fda83cb651e20c4a1b19a13c64938894ecb570b458a3d95cb8bc42a1e7a6ace6806e0334823eecf9708191345d7e4216e36d92eba0272f3284736759620134439a1e578bb6432142a6011b20f4df4733d3aea9354fc4916297990f7e20f16602158224ac60a5a4a10ebd3d9c15cc4ab71384acc0fc26975af4500b9781aa01d46e4d19dd3b13f5d51987691820f6d74084bde94b5ef0ecd4770cd198b0b2afb78ee24dc8398235a61d6dd76bee7041417a75808bcf2d091b40bd91183637a5fb33af6675e6c7dc345f6d7d9054102019007dd1b70812dd4962567aab1a6cbfadfe2ffc8cf45be789f66cf3fd0ad24a557bb5bda48bc6d58cefed6b93bc060bf683b4f792445b121dd271b7ca03e5b37d4ff515f58a3f435cc93da7403e67b22c5fb2eeac380a8d9344ee1f6d5a2f13ae104746409f30ddebc952be04b11e322c9a80595aab27795fbbcff8021bcb00e5856f13ee0dee4e8cca9fe73d7d8a1ab476944e5bfba864523005758a946e29c5f3804f7ccd2d00d6f864d1abf6187463f0b0571fc0f7774946c6713c4f18a76a6ecfe06e28650baf4c20fd9d9ad44ce2b7d21cce251edff23b2cc52566f9bf3e955e204941404760a811aebffd24222d2a34ca2b90dca2ad6b2140dadffe03e37f5e3894c01cb68ddde513a06687f4cf1328f00ffb0e1ee2482e0173864c28628d9dae6c874928e43f52f51170b19f5cc5b706b8866a583b5f550382047defe740d011d87760e9d02ca0187ccd801724bc10bde9ea187ea2c2cf68de4247ffc5bde167289a9f627b7b840228e7d839f043e787aca1db3bf1b0a8cbc0fbfffbc14088388610fd1985a9d6d9993e805e998a621484a2568217e9835c29df6530c79b06f241808dd7414ba09706cee1dc6bdce6ede2686d4430097cd839056829a8a78adeaeab773aa89becd78c6d33f7eeae327e99a36839ad11e3b9fd0bcbd5b2f4cd64417a85c474a339e9f2c18cb609f5b8e2cd1a3d76eecb9c71ba578ede23f19881d408cbe0987284b8b9f2f0e4eb23f41c21e1c7f4d795191b0591c830b3fe42944ef0e7e285ff19b6c2362603b744db65d7feccef364206ced381b20319c25642c5e59f8598e8e06d39c9ba692386b756089043953a508a407c8cfd9917928dc7c5fcc751d0f93d7a734af1e5fdf5aa6e6b74821968d86f810d0b323db5b6018c137377682bdf1c4c87d707e67f76482a7ce1231afbf751a0ed8ef1fdae8e9057aec3f0700b5590c38a819181908a89b33a5c1e112c3f6b0de135d29fecb323378d2336591d82c78199574794b43900e579d614c6f67883eef3577e297d4db2207c77f1f5043cf921378726705c4743296ff9ded7f48a18c47e50eb42b99a3535bffa2b146f43ad4877c2cbe2dee458a852cb8015376ef3c0f7c29a6b43ab14623496fd67410882a6a5d9deaae8961b10b95dd0da1da2b44f2dcbe554a9157524a728462d9757f0c6bc07a3df3d4e8c71d3a2883ce0ca39cb4d27cd9dd871cf5c262546d1731e413aa6f481bcbc30928dc2c40ba9a9ff0aa0f0cf7354738b9416f5a49d6658bbdd80f1ce9a8f037cbcba127ddbb2c770e2ae40f5b6ef375f8810a1edcaf3379c1fde6e6d9616a9cf4c7a31b73298661ace6f05c271674f81f1a24dc9be899cb04193f5c97fd2e3d43adfe9685f3809b64e887d994308d54c6186f676ff9a60dd521d2d73b607a3df6246c2c30a09de878913009cc7ee1b634994a9edd1202395112f83603d472fa08817ae2d3e5b2dec2bd65deffc649a69b30743ca0638a11446703e3bba89098619ae15acc09a7924c27fb261bf91afb60a5c8b4f22558d579cb700aa71ff5a5208323ee49f24e933d9ab1e3ae5d7d0c5d0608aaf8310bf7572e3be3e1ca8c1dc8df13dee1a2e668c2946cc7f2535ab0ec4d18eaab681a8c3b5cce716d32a994ee17c15b293d3a86f7aa112b3c1a45159bf82afb20364aba7ee1c680b6eea75eea580b0e572f430c1ec8c6b5c06adb937970276f9191391939541ba07a86f6ce9f05d16cfe31761fc415eaf27f73588e5605e5360d07b0725f2c65f857fc27f2d76ee682981fb91c27e3fac1f7154964427010ab876556f6f5b13a4922e5878951673e0b80f0d6f9ea30255560029fa52d8053ae4765bdde56dc53d9574a0adab4f3ced68910ca1250339c7ac5527c6bba696160791c4d77245fa06d8d20bd8e2df6a566a2726df961c0b17ebfd3b898f97b82c69f90e78868c417dda2db4cc396e333c1ab4ca8fa3467aa658a96053e64ec2883b455b36e932df20ab2a1ddbb61f8e3f5f74c4346d02e388cc7b7c400e7398a45be03b3ba93636b8c692fef2dddb832527fee42ed5732b4435a9375c453acba5f7c6e612820c9380ed18c2ee4bb559d672a2b3129c4496012d5c1bfb0100e601b4364bd33f7d431d49b6faa235af82dc2f1397ebf9c443cc1664b711f73e18cc232cb997b1a0ec9d32362b23d2ce68b84d50dc602dde60e626096dda6a47644d9f419bcdb122a8cbc538e3fe3532c17d9a1c70021c6deb5e709e59fd1f2245a3ecf301d9f34220ad7da40907390279592011705c50854696ceb6ed7f22878958279a5abbe0c59f7b4533200000000000000056ea946cea216a4ec82e7f30b1fd324355dec62374b660d1b2e67d84546f48c5ce8ff968e530e03cc9c3e6129add51a5022bc114039e0acbc5de4840b27d4370c97f05544471ae9e63b4d34e5632b848be69a1c9316950ee7b13ea3678a9c0262d624bd8d902a622b3c1b32d33f48cf45b86d8592bace457f56aec8d16a8a597eebb5de08ff6eefe085451c84f34df93bf4fca163c5f2af0da95b787ef0e3f275d8b743e1c48a3efff52bae53561d160e270056f98689e857657dac76e2430b6a3980f0fd1c0c2fab1d95e8386224e15239604e2cd60de330d7763fd9a6f25d894d44822ee301ed24a4d2e3a0d31cf7570efa77439e8c5173f82859668416734f9e96ee31af57b6f3d7fb416e21a5bb6831c58699a7f961afc636dac1e1a9e4ee48ae1ffeb111b98a87e9d03aa6c011d9d30d5f36fbe12fc15bca3406904f478849837dc2bff9b46455576007d1c7641f95ffb46c22eaf635a9d23067a60e772c851a02c7f8a02b1425162acbea3ff2b5d06a51af9742cb40e79d1315c93795128b889cbe1f828609803de75216288d0c387e184a94689edf0e62fe4ed6733c3c294b2f55a7208625d1fd0833de6c51539df8807bf095166de4b0804bba81494737eb49b70b5b4ba807768c0d9125a7c89e305422d1b87bdacf778d16fa535d5f11d6a48aed3c5855504b58cc9cd8bdf60467524b0207639f61d1b96f25a82abe5aece185a5ff232f1a9c9e9e3f782f2f2ab1c07bee02e5f6d62a275848c26dbc8af7a33c81b1df0180b95a3500b1da018d7cd029d68c5149fd171066cca7d8169fdc62c8a2e75006b38343ca8909f5f34755dc7477122b812570cabe5e7c1ad3c9dbcd5783c7d7781d9ddd503bcb44d518e7514e2d06bc5a7cfe5c70bf769cdbb466f8a4be9b0f687e48c6c1ebe487b7cf9dc9d59ecb3fe4ee04480f264e3524fc8dc360647e4fd92c424861795bfe22d645df45ebb5073763746492cfe0ce28775b8510a653c052881684c0948ac601b5bd7e048550daa156cf48f697eba3937d7d395390c198011febfc8163f48f525cb2396a7c9d4a02b0c9ca48b08e4e95ad484916d5410658cb10240f8d3bb751beb0e5670e8e5789acc61381e14be368af1baedd871eae038bbf638a7c2914a71cd8237a4965e1b678bf9201275d3a27450fabb42bc4b0f61ce0b8e483c4ffe711161f0154f35a482e0de9c7e0fc59938a35878ccc2d05037d66deec641ae44b984f757551e4769eaef85fbefa1fb98c8338e6035fe79043434d380230d15070e8139df485ed5d6a33b34f5711336cd13a4c6089cf5230943b4e0c1ad78b6dca24b0fae54a5ab4f9ac5daaef70f187843dd90cd8e617ca2d4d8e404fd2c2969f92c90b1d527293a7ef9c2c4df8299d518a517b9e860c595adf3e215f1f24f7dc1296c7cebc2ea0a7631d3ad3f49f30b89d8c08e08a02c21cffb9fca9b402e2ec8e2dc439acecaeea094b5cdf90d683ee3d0867f0c359365eff38d3a5a789148299043d809503f87d7a19d55ededa89267dc16211b6a2ba3202d08c2ed9e5533f8f985badbb8f6312c7d550dd8cad8259d3f29cc501782374e5cdab2940102c84444ab1768eb223dc2ea5bf27aed2d76f433c8bf72630e6f657092d5f6fd42147095362bc90b1308d5a54b305aa09e7ef4c4bdc3fdbd6f410ee767dd8600626b32717c1d79cfad45504050d6b96f25e37a6f2077dac21d2d19689aee6bab5c6a06c8f273adea272462ba9feffc56e9d4a068b6dc9b861da11f0b65d17317fe16cef54271969c5f0475f284e48ad5549f369d5f62b4c0b08cdeaab7fb32ef3c207fe7cd1f496913a2691644ccc89832b5a47133e6a8c6c3e36018d0cf06956d839abbc0ced419efb8d2e472f6a904a1c91ffd358ce412e041869769b39526d2ce5d9b72bdfae01a46bfbcc183cbd287b0187d8af31efc2e72f22ece4dd1944fe410ab95aaa535801cf3bf84e8c742479db9ff32838953cb5af9b912f3b50c379f44767b6d55c08e65eb6ea0a55bdaafb6757b4088d8141a84d6e123836c9aaf0f9066c4c3033361e221ed83e5ed5b999b0e9aea38d05a2fe52bce3f172857b3df7861b68586223bf81caf648a806734249d9529287216fe6b59363ac2fd116de855da37ff3b715cc0ec53f0d6e4a9d511bb84fddf76c995a2b966c4226d31b1f6ea463bb40860105b52a959aefa4b677ffe00b55b80b60be88b4d1b31e8e1f23bd23523190dc20142dd22ddb041a06a8628a265a93f99af9dacb4fa74f8f87272f28c7a114fde1d66736a34990d88226ca71e198b5e2701da325f875cd3f9f14092f4b125c1d9dacf17b7fcb74b49c323c4972aa1d0489b601080f9ef51588a712dfdc74be3b8dba2fc971ef0d16d9eaf6b5aa786d77173ae92e4219e43a10ea8a00b262c41ce5536f22bff0c5e44b03c3eca2324da956ab04f0c9027f6e013ddefb9a25323f297e2cf77b0aa0445cea803312138e894819178af855b87c27ba4b9d3b0f233952fd410a47685638b8062bd139e35ac9ab26bb8442186d747151783379267af140ef5e31a3d7d9183152c661ace1686258d29c3ed87b54a56b56e38f0845335a7da7e932b2d1798c2c6a2a48911be9f2b73105e330450d83fb7297b7b240c359eae258031a9854a4d97a90051ff2ee2006aec013b557778b9b89244743d52f471c97ae0771c5ff516af95b1d6db69ec95cd4ad7f876f34cb8cd5def8565febbcff16e449377a2e40321aa6e538abb5ed3fa624a665aa417b42bfc3aee18a266e1b8336b5477fd70cb6127163afe451860414765c069d0909e38c0e7d474d85a5aa26e7fd3e5577a4e8ddddd224d2ba6ff4d91abd26b75b64bd5032e7eae76f9770a6cf01944d1263778f1100a6c89064e19f6c54437e310028b20c981d6a1691e8cd4494c3a1ed270e223a27d6072c1cf093ab4222165c545529d9e28b21d99d92878082c8e7b43036219067a241333a4ddee2a28f6bb2c8cdc884d2ffbfc5f744f09e8faad5172be795a9ad5db31579c446406b70c4481ff4c16078ef26bba5fc2efa9b6a2f9cfbe19006a44b80ba8f531f74281dad4efd92bedd89a7db5a8b8a3a74ef600553e95986b5dae234f0870ab56761436d874da897c3a7dcc7eff583c4a10d31a447976c978cbfa82f2b15be7620bf41bd750c02ef32f58ff5277b51a63c1fd6802765510f5cac2ef69b346bff4bfabdba46e20e482924a28cad34cd344fb406dc60575f87d259d5121b7888234d028fc4626ae575b751c12b4409627d04ec9eafca6b146c3ded4210ef65ed1ed54c0846559b1c8a264dc35ab93fd65cecf5588e8ca5386495e83ffdaa8332526b4645c9b9a0823e82b6351b5a95968301b0234e7d267b49395d5e1301fc4d4aa50d0f9bee4d12461c9b1f599dc38aa9cbd52ac2d1c2c2fab2d1024a6785de2a7375d0565f37f0d6fe51331c7f899f70aec938f04af0e36cd720670f85ad0ba61346164244690dddfdcd452be330f8671800780014005d006d656d6f72792e6576656e747300000008002c00ac1414aad55ec4e07517655c47dd7c1b182ce012215126300008000c009300070000000000000062e76686c67a0b090e1d91f2853e35be653f0c0087000500"/5022], 0x1}], 0x1, 0x0, 0x0, 0x4000}, 0x1) sched_setattr(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_access(r2, &(0x7f0000000240)={'system_u:object_r:event_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x800}, 0x57) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x101}}, 0x0) [ 304.853029] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:37:42 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000100)=0x1e) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:42 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f0000000080)=0xdf, 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:42 executing program 4: rt_sigprocmask(0x1, &(0x7f0000000040)={0xfbfffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) pkey_alloc(0x0, 0x2) timer_delete(0x0) 10:37:42 executing program 1: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e, 0x80000) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x4e24, @empty}}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x891c, &(0x7f0000000080)={'caif0\x00', @ifru_mtu=0xfffffffffffffffc}) 10:37:42 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() rt_sigsuspend(&(0x7f0000000080)={0x1}, 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1f, 0x4, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:42 executing program 1: r0 = socket(0x10, 0x3, 0x7c) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000140)) 10:37:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) r2 = socket(0x7, 0x1, 0x3) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) io_setup(0x8, &(0x7f0000000100)=0x0) io_destroy(r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$EVIOCSREP(r5, 0x40084503, &(0x7f0000000300)=[0x1f, 0xa8d]) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r4, 0x101, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x44004}, 0x8040) linkat(r5, &(0x7f0000000380)='./file0/file0\x00', r5, &(0x7f00000003c0)='./file0/file0\x00', 0x400) write(r2, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:42 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:42 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) 10:37:42 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) sendmsg$netlink(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="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"/5022], 0x1}], 0x1, 0x0, 0x0, 0x4000}, 0x1) sched_setattr(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_access(r2, &(0x7f0000000240)={'system_u:object_r:event_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x800}, 0x57) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x101}}, 0x0) 10:37:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @initdev}, &(0x7f0000000040)=0x8) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:42 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x77359400}, {r2, r3+30000000}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:42 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:42 executing program 1: r0 = socket(0x1f, 0x20000007, 0xfffffffffdfff822) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast1}, 0x4e23, 0x0, 0x4e23, 0x1f, 0x2, 0xa0, 0x20, 0x3b, r1, r2}, {0xfbd, 0x4, 0x9, 0x0, 0x0, 0x7, 0x3, 0x140}, {0x81, 0x3, 0x0, 0x1}, 0xe5, 0x6e6bb5, 0x1, 0x1, 0x2, 0x1}, {{@in6=@rand_addr="01bbdcb19686b86f8910a2f6d94affb0", 0x4d4, 0x3b}, 0xa, @in6=@mcast2, 0x3506, 0x4, 0x0, 0x59, 0x3, 0x20, 0x4}}, 0xe8) 10:37:42 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:42 executing program 1: r0 = socket(0x8, 0x3, 0x2) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:newrole_exec_t:s0\x00', 0x24, 0x2) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_wait(r1, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, 0x200) 10:37:42 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000002c0)={0x4, 0x1c, &(0x7f0000000280)="66b5165b0540574a0c3cc293ef52d1eb5e900c32f8bc12d29e70309f"}) pselect6(0x40, &(0x7f0000000080)={0xbf86, 0x1, 0x0, 0x3cb, 0x9, 0x200, 0x1, 0xa4f}, &(0x7f00000000c0)={0x0, 0x7, 0x5, 0x4, 0xfffffffffffffff8, 0x7f, 0x0, 0x4}, &(0x7f0000000100)={0x3, 0x3ff, 0x3f, 0x5, 0x8, 0x0, 0x2, 0x5}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000200)={&(0x7f00000001c0)={0x80}, 0x8}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r1}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xc000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r2, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x22}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004}, 0x4000) 10:37:42 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) 10:37:42 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x8, &(0x7f00000001c0)="344320eb26b65e57d35b2b4a223921c8af7c862932a550adfb04c3bcb4ef9d076524dde6aeac8c73004b004d246f116c9518c92d6b15175dcfe859bcb344dad7e7d5d817ae5c48447eda1b6b46187ee1b9b844ae231b2bf6b57a05d3564f986c6ff2c58b5ea405d4658ee7a697ff5573c4cef1e8c105e5b6c0bd1184d02d9bfce618a71c9cacf6f1273b1f36001f55b62327510a16f610fc3c662a4e5fd809eba8580cba35a2fcc692dcc24ae9f4e5b4b65efceb83d5868ef3c7bb0cdb3a16388b50b8698f64") rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2a, 0x4}, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x77359400}, {r2, r3+10000000}}, 0x0) timer_delete(r1) arch_prctl$ARCH_SET_GS(0x1001, 0xffffffffffffffe1) 10:37:42 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x843, 0x0) connect(r2, &(0x7f0000000300)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x80) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000001000800120000000100000000000000000006000000000000000000000800000200e00040e0ff00000000000000000000000000ada800800400004015000000000003000600df120000020000809014ffbbf00000000000000003000500000100000200423b30632bd7b820000000000003"], 0x80}}, 0x0) fchmod(r0, 0x1) r3 = socket$key(0xf, 0x3, 0x2) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000280)=@ng={0x4, 0x3, "e76d93b6049e982cb3dd"}, 0xc, 0x3) fchmod(0xffffffffffffffff, 0x0) geteuid() sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 10:37:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x3c8, r1, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xea7d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_LINK={0x148, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3005}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x92dc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffeffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x19b3d253}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @mcast1, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}]}]}, 0x3c8}, 0x1, 0x0, 0x0, 0x800}, 0x4000010) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r2, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:42 executing program 1: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0x10) fsetxattr(r0, &(0x7f0000000100)=@random={'security.', 'rose0\x00'}, &(0x7f0000000140)='rose0\x00', 0x6, 0x2) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'rose0\x00', {0x2, 0x4e21, @multicast1}}) r1 = socket(0x3, 0x803, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:42 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_delete(0x0) [ 305.208604] audit: type=1400 audit(1560422262.767:42): avc: denied { relabelto } for pid=13426 comm="syz-executor.1" name="NETLINK" dev="sockfs" ino=32371 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:newrole_exec_t:s0 tclass=netlink_route_socket permissive=1 10:37:42 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4}, &(0x7f0000000300)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) wait4(0x0, &(0x7f0000000080), 0x2, &(0x7f00000000c0)) timer_delete(r0) 10:37:42 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r1}, &(0x7f0000000300)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000100)) getgid() timer_delete(r2) [ 305.304158] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:37:45 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:45 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) 10:37:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:45 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) 10:37:45 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x10) write$P9_RREADDIR(r1, &(0x7f00000001c0)={0xe4, 0x29, 0x2, {0xfffffffffffffff8, [{{0x8, 0x1}, 0x9, 0xed3, 0x7, './file0'}, {{0x8, 0x1}, 0x800, 0xd4, 0x7, './file0'}, {{0xa, 0x0, 0x6}, 0x800, 0xffffffff, 0x7, './file0'}, {{0x4, 0x1, 0x1}, 0x2, 0x7fff, 0x7, './file0'}, {{0x84}, 0x7, 0x1, 0x7, './file0'}, {{0x8, 0x2, 0x2}, 0xdc, 0x2, 0x7, './file0'}, {{0x20, 0x2, 0x1}, 0x3, 0x77, 0x7, './file0'}]}}, 0xe4) timer_delete(0x0) 10:37:45 executing program 3: mlockall(0x200000000000002) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'irlan0\x00', 0x600}) 10:37:45 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x39, 0x1}, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000200)={{r1, r2+10000000}, {r3, r4+10000000}}, &(0x7f0000000240)) r5 = gettid() mknod(&(0x7f0000000080)='./file0\x00', 0x840c, 0x4) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r5}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:37:45 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x17c) 10:37:45 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) [ 308.187244] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:37:45 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40001, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000006c0)={@ipv4={[], [], @empty}, 0x0}, &(0x7f0000000700)=0x14) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000740)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, 0xe, r1}) r2 = socket(0x50, 0xe, 0x9) r3 = fcntl$getown(r2, 0x9) ptrace$getenv(0x4201, r3, 0xfff, &(0x7f0000000040)) ioctl$sock_ifreq(r2, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:45 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 10:37:45 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x500, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000340)="593e8f86360692f7c8795ce1c815bc9d95be2c4fb8da7de5611c80dc65f18cd3793598447689c40bdb24db1dfa256556161a4e3763df9548bc48180a206d0e5844cad0f5c65ba00285ae2d42fd8eb9f2a9b4ee880575f983e9c891b544d4bd3035b351e8ca0dadfb845c2123a71e6fda8d2aaea050aa92bae86479de559340393b9abc5b48491232dcfe2dbcb41b8d3dacafebabe2c48d496df3bb2fae74c3428f31641ae48f2a230a4f875a74e956937b6837359843ef1aed0e62c3bff10e772a7352de8c2d6ef4a96678644cb7c14b36d14418cc0c17fcae13f66e170993c70fdc801c15ca3f06b3a36fa19c3a2a2a0635cf98e8c5e40f6b02d9d4d6e32aa684d3b4765aa129986f0d443ba0678c93347f35308569542e05bbf70e04968c72b527e5305f6a024b72252a4fe8766bd02214eab101c3ff5909a7cf736f3449a3a8a4371a8c6cfb491a866d4e8c8fb6c9189d66d9a1a57dfdc2ba8052d75f04411ed91712e1c3850beccf1c8605b123a469a221f0047ddd17a1ff5a80f620733f3ed0a8d97e3a6aee4f1dfd59f8e61cfe2ef64ae070fa1656d0b9265c364a0ed36e6549d975bde4679ae9244546fb8816311edc92b10a84e77667af49b5fc06a1876e6ef1141c38fbc36b8324db884a6984bc8eb6d4ff56f7b6de024aa59a39aaf90e05843a638cd6fc7bb79677b2a85c379760ffa3306c1f6b2f81b4405440524f36db25934d6121d846761fbf3d60e9e2640b9570bce8dc457223023f42ac86a0f0e906a86c727ae3c20abe03a53f1e9412d28b162ad36ec721056314aa01e9e8c7fd37362d023a79661780de27fd54889232a959a64507e6af54773acfbb0f08a7249de0349c45771f9c486893fd99ff4a28d0ec5ea9e6286dac817891859dd902e6977ac889b83b7d1c54a55c7789598c070bb91383273668271dc6073e61c9feec113c10fc9c05fefc24eaef3cb7885ced4e4f6f40cd2f2b9e6919032bbdca8306a6a05e050944978b566825d694cb360ebf9ca6d7205f3d4ad8b71cc186034118d6ffe63132f5e39ab66632d8e55ae4b9e749c8acf9c9b8ab650a3bf4378e9cb2448fcd54766ff289f69d97e8bbbb876c746882674e303b0a3611ceb48a5d344398c2dfb09243bdd66fba018ee358e508b513c068218ed93021c8966d4efa142fe7565530871137c3a29e3ed4081fb860e6fc1a3c6e3c533aed6309cd81283d098c4b823fb4142aeaf5dfc663ef8e3dd8aa063463a2006f2da0def406b2c1e47a883aeea91c0c52bc95f7e362a7b1c3b3e85b7922935f0af08c88ee00202e91a69478b45d9eada3b6b4ad7cd157ff30d88eb6b90ebf578550d384ef305a91a06ecf12d57a2d9d4bb2a41a3da79560eb730b247d75a7089e178177dc641464730f8dfa0694263d5d9643bed41bef7c4d2188d1163d02ec1c40d0017406464ba4be2fa42d2f47e2eefdf161925225566a2f634f14b4cadd1e3c3ff2a4396f2a29788090a07d2bbab35fe5be5c383946ebea189819d7677046077c0af4ac87f15d6a43189f96659d456fa8d470f3a4e65a14d218c2759bb693eb04f7de91233ffbddf3335d3c15b4b373f92bc3f2afe634d27a49335f8427382d2a388c4c04e07743801679af46640b2e31451e129bc5936f91b20e5c713e11b6d13ff9cd4b6faffbe9155db39bf9778acfb3864389b2603b003bbdbc434d021bf183688cd9ff24cdb8c253fe86dff3ceb86781892fa5b9705a2ebcbca39a49cd2a36a0db80984783edd4ad36b02425f3bddeee65bea16c7fc9a17d2dcb8f657b5d4afd36e5ee695e5d99ceb24200e8402bc03d2c8fa339f30e9ee4fa5f72815717f58d501ca95c10cfc1551df9616975a564c83804a638e9142767c1dd68048c170280e23b7b5fc2eafeca4bcc4b0bfc6daee3d9076cab44b30cc598601d48ab7ae3c8a88141989fa49f6c38e48e3f89899be0994caaab6f46759bac6d50bee984c8df4e50e329cc955afac6a341fea7e82cc66fa4e9e92d57407e9a3d1f952cf6c8b36d0cb0f47bc5e7e2956ea801b454101301ed03d096f80452cbf0ef3465edd880076cc6bced86827a72d16e37f7fbb7e7581b17d7ced3ed26f5fff50d93adac6e344a142042aa49d8d8c8f556dfc40e98478d444b2fde67f64195bb14b27babde0e944f4801f77efe1cdb6f461928d91b543615c6f71516a88d09c850bbc41af098bd2f110905e3191298ab242672549c22b0081c67344d37fc269779eaec81c8dd9d78b5c6e31bbc8eff3bfe474bec1d705f899ce793003ccc37e88bdbfde1b52a25ab2adae8e03c0c7b4f1b3a0c0d35eefeeb70fbeeb854361603ca7f7b2dd44fc476232c00e7f3c66720b0a4a8e10019953bce4165ae316137e9487ab2dcd94e6102532d46f6d7e437838f3d0166bb575367c5c694885c7e4b019305ac33a13741e9e1c3c956416780a3622d90b1cb2feea0983637bae1fe990a9c62308704eb38935b57e54c9c6c5a0a243ed9cbbf09f9de84b1f4b8a64916daac281ebedce3b73d3f35443c1a923b0c45e46501ef67c1f48a483cb53a4169dd8b379d9066f5535ae27fba68152e6dfd96092246a3203e779f6c37c29fbcace2784f5c122f1dbaf88c0a3ce283e8214c8a36c9dae7877f09f87f676149871e64b75b924822025ec9e8fa8161b37fcc1f29b69c3b0e45cd5e9e3979cddb9b7ffda6322f995d52975bfc40bd44d64d987f7870e34465d9f5fc5f375368a8d02e6badc7a628c43c94f4fdb9402ff9feac43e5b62995b6e0ba0c4607390b8f3701802e0921c90f3c99eb06696600c0410d8b8a1ca18cccede2ed5827386502aeb73f8de7f66f001b13186d2d903181844097b1848ef6f7a9d522c0b29864e7da8cf0371a068c38cbbaed5a4a98d74d14f1188e013832bfc9e687d3373a96080b816f7133bce6095b2d7de211cbb7270cb0a1d586ef85e9810c2a29b66de05e14247a9144b5917aee355eb94ab6109b68b203c13d5ef45abd6106276b71322419a335fe06e2a7e97bd6c80bf0fd657d24f7647edf35ae9d581725c0fd112aefbd481ddbedd18dd4cb75df67a41c93df7446a4231987ccbc0e5ab4c3318df440fce5126a65f1ac220252abc343530ff6a70c2cb3f8b3c39824c531dc90ba7dfb31e7381fe298dfbfdb8be5e72ee875180b871cba3a1656b80d280ae7f521ba37d645d70a064a76dc90630519590e2b2b69cf67e335c8f6899657e25ad2dcc292b86d89116360674458ab284f06a870481e5d1b2e3881c2e48b337fb4eed2f5569916851e3b34d96901b2c74b9d8d7cfe88afe39d02e58816f8fcc6b419cbacb6c1164c03050ef370221567820e03094db91f48b86a0f749a73ccba10ae025c59b2425e2bdffb3ad812faa03c6ca78cc45f26e91a6408d20faa70611048a538a7e701829c1c709ba3f1b3faa57b6627595cbadf26fd3374ad1242144c9f66bc4f8c56bff37f2bb6e97607e6beff1411dd62496f48333fd933a20c4a2a2aa49c97150cc3884641d6c5f7edae2b5ef26dfdc75010efbb1ea6248c3a291e61fcc31197082d4fead474a84f68254aa539f708cf55bd48ee4baf50d18dc33d6dc1b7fc5ad57c2f8a5e8d321d8a549c9b01d5c03ffc533f3af91647ff64f130891238a84a9e8b244f0290ff7e7739e81aee92376324a1a2c0c701c64bee0bef8302902ab6c83ccb9372e5a3291069f3454a4d31f759c8d092fc059d4544d5191b73eae3d9a95763bff7484055612604a98650714bcad1606312bb04bf9acdd87602b09745ce981dd64a122d3c285273db00cd445789d7098ba15a1db01cdcb0125bc53c7ed64b23dc8eae62e371fc5f02af0225028f17fd527386744a7d2e522f31382a809848762bdb29540a6a183a289022c18f7a8aa3bdf4de2fdd1caeab3d88e12b45e42bfec048f271996ba1cd3bf4db37573b2b46d6b6908303042b56d89a7af4ede2c022399a6db2a27d5106917db75f09868975e34df6b1f84f67e55618fc06a7781b36d719b8f1d3e54c2018fe2a432f6659c63ba5ba9e28885f2f0ad525697c3b2fa7ec36a3922a510764feaf2efafa1eab72948afb7bfb0c6b3bcf07dd069f806a2c30fa415e486e94dcc28bbb0941f4d78fe482dcd373d41515d79edce987d1e90c943c7bbcb787e56b65f2003947296c9a025f600a2903dc6c3f88b68f5ba48ddc187f127c32189eebb41ba97e5bc78fb6335029212f9d81aa625f09b46761baf7f98d4c986eebb99af9bbf598506ab2ac7ffdead3c56b7b60e060380ac31116a7145998cfe2d7c2291264e23ee5240b293235f604b4aeb84134f843678e172faa728d9f068aeac22a6be977dc3e5d2af36213ce10bfeda87cab2d14cd6bcc0fcfb6b913ee9ea67bc6d8c416c457b767d6547e3e442bfc03ad1cdc0fc14b5cb5439ab04e0a064dd2046802ddf5bf3a831df39c87751fed8e7525b5ac88d0764d35d021bd19064fa8063da5c71d02f2bfa525474240c33a9f1deefb3305a8cd19279275815a4badbd2f036ad63f0e2873a9d39503c7abc276696df61db60183f4ff0ce8038a1b93f622b68cbaade823741fd81e1d58c00832ba5e9fff8228b22a4fae7b917f8256a22a30b2d0547e39c11e09b4920b323cc3309da9533b67e98788f7912b27fc17df5760aea590939a1ba2496e7748ebbe88d485d7a060143148e7b8e098d975b00dbaf0361d45f7a614811ef801ea84b93cf25ca314f87586d356ce8b67d87ad828d00cceefa447f66fcdc395e8f10b4c52b84eb9ef5ba983b6281e46efd7b0cdca3fa1f81467fc77a38bfa2b33510e32a4ab9ee3f6cad77f5dbdb8614f29f271f320f2dd14b50f59eb3083c7d2b5686e35ff1f39ac6f951d2897bfdd3915250f5bb71b183e636c019354cc4c13a9e2abdcc70529d3527b3dd060e077272e18b22774199cf017d5adf688890764fe9786cec6299492592d534fa519197c66c654e4f44619a84076ff420fd18a4f0553976b79c90c9c57256846555b8571499218a729239ee39b65d3838ae8589b552ad9831edf173d0034207733225beaa9608aa93cf02e56fc27a4e87b38e201c777f75b6f19f9eb85a7b29d0d0f6b906fd63d5336ae523b646227325254b95f2c44f638083145d8b2b55d9d83265b64cac8cd75651d30f8d580b4ace85d154ba486690fff37e55fa27e2b2216199a32be3cd15d0f9416c035270273c0d086710e169bed9f4d07ab80821e28a1ea97b5715ce3340dc335fe0327fcf37d15fd22641129bc77932bd98ac022452e041b571af6b5b045c9e21e938dfe5ac3fc67ec471ca7274d2ac524c08e22e3c6aa46206b4e408c0c6cf1b1944cedf874ec5b5a3fa06571d3ef7a1f510e9026d48452e59bb310c76ee39f4caa8099111aeb5f4c1c0b0881151f4055e41e59d28f72ebe2b7e821fb3aaa9ac52623a84050513fb3aab2924507dbf0b07eae51f396f6c961841d19218b22ea4e6abf68d0a7c2a176c3ab9a6ef1df028da34deab02ae37fe05c44234d99b7d6d56c4dd100e7f29da4508950a1fb3dbd910d06c99b65c8f6efc1559423ff36542b574893ad410e1a84b67778c4b9b3a90e35bbfa59424c385fece63f6cfa6d3dabf276f2ebec37d288c0bdae9b83c7b291a786dd2412c405d5d332dc685d6fa792d60164ae3f59386d664d9a604f28c0acf613eabc13244b91dfb810c71a2b3f7b33197a53668d7cfc89d9833fab45186146b27584b7522571804efb1d8deb2edd8c53a2e4f32198fbc84690d8cc98b7f2c8e750f9f191128d65cf33", 0x1000) timer_delete(0x0) [ 308.284609] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:37:48 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) getpid() setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8200003) 10:37:48 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 10:37:48 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000002d00)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) sched_yield() timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(r2) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000002c00)={[], 0x200, 0xffc, 0x3, 0x2, 0x3ab, r0}) timer_delete(r2) r3 = accept(r1, &(0x7f0000002840)=@can={0x1d, 0x0}, &(0x7f00000028c0)=0x80) getpeername$unix(r3, &(0x7f0000002c80)=@abs, &(0x7f00000002c0)=0x6e) sendmmsg$sock(r1, &(0x7f0000002b40)=[{{&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="93eb98be4174d205bd2b2d34ea08db53c3918fc29df276d17498827fd40b35c8412db1f5d6098dc4052242dc4704db328c922993b9b8b1ef44d347cabe66b8b0043df921d9d209e6a1bcac9f895bf4cbae730bef0d715cee4dadfbab65a3e21f479d3f45f06150147612489c9d508d3313b8b4bf88115b33c5822810a95b3c41dc9f43cf4a1101247a", 0x89}, {&(0x7f0000000340)="f6a937aaaaf565e9f5d4f986aa8d99965aa87aa6af1521d6bffd51421b3dfe42ed586c0e9102e1441b8842a6f299b5748a83a90b73b1b9c5b89daf98d1e90f78b2f27df6d5a2afb74b7fc74214f5597d5aa90df780a760d5d0e64c74db8ca3b84137bacac354177fd240e071e83ab6c40d46df7169770541d53fb7a5c5e51707e182c5e4f7778be569c20d", 0x8b}, {&(0x7f0000000400)="8a7a51f6115d69e3d2e4a7bc4c4861e6836537bd2c3003ecc7761bfab2ce145761f686f997203a6882d912680aa5853b9da94edc7fda3c2627478b993ad98e645d226335f562bc8e7599925b5c0c18312ddc07a9c62fb9ff7315b23d3250fb68afecec26a12f2e507645cc8fdbf7988e7817d1fff05f4112f46e2692a5af6589e15e426d21fc645d9e741eb1cf52c8f6c5f88241e7e6a01c53ccc836ef3d2f53108602ab07089158", 0xa8}, {&(0x7f00000004c0)="a26566b9b69f8b47bd5f1269e3584b9bba015ed82a227cdeff8dde45fe635bad5e6a83553941ea5c13bad511abe7db09ea60a0db6809a0411bbaf976096c78c584b565293b5f27445c41fdff55a5e2cd28e19c99e77e13cf27129eb1902e7dad511307d5b1bb18e021298ef71af32b0f38d12fa5f8bd6cdf74741456d129bb6a956eff287e25077086901eac5cecb301905a6b6aa7816c5e6b6513c5d4e569bb5d9ef805bb98482a3e89b8f44b51138c082dd0a59ab101e73d72085d6bf44a1e3f0238723e44f7f1c8592ec157e430fd7e7e1fcbe058367d8aaff49d3b34ce403078466b11296bb93639d0", 0xeb}], 0x4}}, {{&(0x7f00000005c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x1, 0x3, 0x1}}, 0x80, &(0x7f0000002740)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="07f1ce253a9cc3deedfc51f2d4ffd56c1043cab7bf95b0569722a15eb8f12d559300e39dec8e18fc5cb824fc0a97247f7d662fba70c516e2482653ea7a279f95de904065", 0x44}, {&(0x7f00000016c0)="f8bba8b52fb8fc9c91da69551f5c9b203a663bc483287173114fae4fabbcd16c9755aefa9d858831b40c154035bcc110705596e62466560b6c67124dddd75906d2781a2592b803eb03c78e7ce2fa7e2a66bb5a3e057847564276ce07f848ec7b3a9f3b2357245625c56f2fad60d861d711deaf601625", 0x76}, {&(0x7f0000001740)="a15039f7bc9ee4fed1b4d07ddf19d8a695ddd7fcc89f35bc017d79bece34ffa4fb5f9098eeb75e08ec32ba423c6d5d1e6db354889eda929646bfa6a636c08c6f68195812287e79449276a698b9c9df1779631f839ac245d1b288ee2b0fbda7bcff5b4c8b6a0c6362eb0537070b8b65921a486860687b4ffb24816eb32f708879abede7c43537293243c3a017c85a8f7dc886f28baf3873e643a701ddf55117a1648cd8a6a7211bd4cf66cf3d7dcbeda4620c3ab8cdade6797c8feca934ecba740aad2b1307e27832b2c63abd2f696d4a37ca55457fd4d0e77d789ab317c59084821508a1fa5c27c414e0b1d32005d584c6d55d3b6fd6a74a385e681d278254e70fa45fe0f72cebd9041a8fd67726a5172542fc7ac8871aca5cd886ace9fd727360df269d549e63740cd89777676e153630a509526989e0cac0f25e504ba66845b947aed995607b6c59fafbb9a100e094865706285d01eca5dfe97db5cf866251df9b3c47806f755ba19764355fac2efe9361ceb206d95491f410beb0bfb2c7729995f8c84ecca764f1c9a36d28e7afdefb556cb747e1ddcb3bfe8bcae9dd9f976f97ab2d27721661e39599d6ddcabe27e42f43973c5878b2f671c5882eab2180a546a92747e6a94332a08cf740586c37db3a689cd81ec4c05906b0b5e4cfff4cda7730ab39f5cd8c8f33a852b0b4566beed734653d1b968e00d963da449416253216811a0ddb6dfcf933fbeea6583761fc4fd91ca2089c406feb3ef52d82920c2a7320d3d3ce5992e5816b3eafd4003a02ddc2201c7f051fce4bde10bfbeb08b04389d513fe4c38006e34a83a6716cd87567a8863a6d715a1bb911205c581582e4c04fc3c742ffbd5aaf675dcfa72df72fb79704e7b52b77d91a55336a5e502a5d24fabc6a64e241c4af52fb1d1cd03525ee1d96a2e163ed239770da2db45718f853679535c0257042e1964594c8f518fa8f1a46f06d44c9e9d1c1a9938487bd8330baada39fbb63b72e78d014933d3bc90ea611a296e1cec4a153bb67c9d11725c2fe9dd302500784fa1d790f744dc8d2cd03dfe4addc113391119da4c755bbf7c67edc8659f066f4cf16e1a6323979316dcf4ec8f355e98ce6dc2fda60cc410f2862e1fe1a3a4f07a9a86d5f9acdc9d67fb89fa8a4b6d60a803583044059834f0a7ebd7d444319ff801ffe169542776162730c28e62ffcde6f017105fb587c7cd448a0b325467574aa90894601703bc4e13a184ae20d5c96e15c505b411b8dd65555eca24a29384f7192bca17f9581cf677763454a2ea23422009ea186628a7cd4c7b3f61e4dbce81e5012da0e48dd70ff7cc59622660559bf9766cbf61ad5b436d79ab566c8e5604e062055c2821b1e51e3c087f831b07476de3883db05d7d1c1d7f5de4afad298680e7ca316a8cc6d9279467fb1cd8c060fc40656af0bbd5f7efa2a52fb0ebfa6cd67ee6762ee3aea3b5dbb35ff0ce6d7b957448cc7b2dec0da9416347237878a18dd1d874798a77c77c43bffc2db9455b75f8c3d5fe6a741072bf2957530460ab2d3e5375bab475a8470bcd813d244f3635a63932cba748de27c81e895e2292fda5da7c93d5d55cb56f1eaa84f66b661b3a0bd0bd90e9aaee4b40ee7a474f3dd021f0b245b7b1d6a9876716ba76af8842d81517a520b99b96cb8b64809cb35867ea5a60f0e5ed7f1255a022068796875fa3fad6bef912d9ebfc2440895e0c1b5c01d660df8ee498c4b3bbe50e1dda100b681707fa5ece03f190e4d24693af560c771fc5453102bc5ee587ad641371e6a09423c30fa2ea020d427af06a4210f6d9c5459cf4bc7064c7ac5ea9797c5f8906776fb73ef1f726aa4e9015af063c315508a6bd8ca037bec66ec37ad1540fb28ded444e6595fbe697a15973e50ca5f8e73306f008a27b97444e60f9f728763d71b5077ac8d16a30dd961f715c87ac71309440196cca6ebe15c3045753d7f6f0f0c0a3808967e6c7d2e37ef04e39f6e6009210058d8a3e51967835db29d7a7f741385244c7ddecb28e955f3b6afc16978a32c97e6bcc96dfb2d79e19c7806a9a487efaba2688adbac39c50d2767deee13068386afdb2a550ed8d70c2616f276a2111179a82986c49fe138de097a1a2d13927223f01427bb47b67c5498530b6e1860661382b7dd8dff8ca24f9824fd203dbb1b1c4b79d89ea09d9abdd16da97bcf05022050e9207b3d23157a50607c25469788cbbdf60a3ec34e6570fa8ba0d83af3880d47dea1d43dc45cca81a8e8d863375a785b8e26cc50e3c094480cdcd06e5379871e0c4787376e6f390bae322d303e0ab8da9bc700de6b9496f621af52816b4ed0c849aa66c6767365b7acc50988ed29927fa13efbe4416a37b2df77f526bf955e5f3e80e4ec445919d3e3e3853247f9bd7ff8c4395098a62e0789f3b5ccd307bfc4a131574f78ae62767fa13584022eb9e8ffbd56319d236e5d8e1d3fa1b3c38f5fbd76d839c3e6beb09b0ad079c21d35d42446f15d1553a38673729f5a94e4ed76fcaee028006cc55d638991ecbe077521e18ecfb25a8ec3b7128c731a7c68870cdca6765e62e2a353b12e5f3ced6c10193e33adc779e2655c2e027ddbc8070871a9d74957d19b89d9348100a0abf0dd60570966c3963e330cb9c652e2a6748b73892f46a17892c7386a1c496dc3ac49d3e6139402fd5907d0d0a6c294a73a7ea7fa0e32a5c76def8659e5c5a20bd7279accc597cdb3ad207af7a8eee75d3110ebde60a875f9d9a8877c3f0568572e96e987f8f429d254f98b5a47baa082bfa54b959bd213b18fbcf7815107bf10d49d8b6a8c13b480bd239ff5efb0428e3b3750676c3a85698c2751fdfc7d48c2b41b6802a38f40bd20995c2b1b7ee3fee669b2b3f06edbb3080a5348ddea42872ccba94069a90da1e1093d640d2e19dc69a9deacbd3a087868b62a9600a0799d0218623731b54f366f09b94528d1704d661439a003d28e0057ecdf775b150f4eecf81c98641e00d42634dde5a3996006bf72953ee409f365e5d6570ad9040efdc3bf054b28d0e43b356335e2e6ec4f70e4fd33f36150b81777aa674df6ec591d72f775b139d1800a38687b273120b82b181e053ba1025b297e2ec963d00b2642d58d9e11abb08b368d22b5634dae58e1de4ca3310f3063980c60a7bd8778f9aa3a9a4113967a3ea84786dea6d3d2720de19de736d1538927e674d065ff779e6b21bad88e63507cf0a03f07c9f2223dde21135ae8e78fd499d6f37c3fb04ec5dcbc656277ed400781e10f9346fda9be4a46f16cda97b921bc035789de9a9130489652a99b03eed82be7c64548d5a1543d2d62d6d8106b7836f420a4c315a1938d833b39809161e7e1a3de5f5116b6aaf43b62f4cb788d1f6d99839766779057677ce154230d976482289de8e47ef4807784cf9cabc28632c6de8815634223d9bb80fe3c66a129c99b7cd4d869cad2b56125e3a14cfb90a31c94129dfc27d1cca90879750fa26499995d8ae790b6b2b29acd4816ce584c291dfec68dd1adba72052bb132b6c5112dbd9fdc314d801c1f3329e29450453b42ac97cedfc36b75dd49357b69acce9e063648616c7854e7d4cf7b0c993836d949569827bc47ce5a796b750a9b52dd10622992624ec4f951d0858208fafd4a00f2963ed891e54dbcba92e8d25bf9ed4b3adfe0a34d788fdc206b7fe6ba15d68857645338c342c61d64085895647968502999d0514bc042f9a079f736ef29ee6d14f0ecf7263d3c593dd6bfe4a25e74862e0076d6e8a494906dc1115a8d115e1610cd385333e984f892838fe706ce6112bca1cf98cd3d34b27040d0ba9e3f392f2921875c4c347fd920a159427c066afc65ca5071f7409688d88b1c9db85a1995c97e70b495c094c4b0755ad2943f9e3c885e8133a973bdfc2b56025ea594077e29a5670729273ada39912b9e93cd22c6467a1413f511e424a1f6683bb60aaf29c8846411c43d847a29a95d1a1e44e9c20fd7794d8a09f5273c58b7183bab8340a96e893a20d53cf3fc0b1fc41b917889a93a1c1c7f64b7c0ca9b2fcf092d4c77722054b0094cef2d47412658751d665379f7a45b02b56503fc851cb37e4c083de9008d4d90fc0e08d55cde59addc6af6eef5007f3d24e7faa483c82bbf391896423258ffb58236c5d80314bbf691003641f7937e9b088ad835bfe565c01739d948b1c1745ce3dec840f47c093a2fa02111cd00e7ae63ea29ce5b034e0df5938a69ff4de8d86ed0eef0546c70c1c6f17e17f21b599813b5153b3545f77e56c5d10367e69697eb9797b8ab553fc546bed119a5794071f4f9f03b5e75ccea8f5ec5e3db8cb1101de3b0cea96fde4a586f48c3250f4ca17bf03615f7f173e9779112df0e9e061f37c4672c6709e9cf01bcb0fd494bbb88a0f25b2625edb41460cdba354108fce0ebda950aff17997bd7cb53adbb82c0285d34c4fdc34ec090abf6afa9111f60a2d10fdf6e7190b7065b5c6a667c62db118a4edf8d5864d957f8dd5c8c2dce91658be0a18d8c562425ad85527522d6a677445e573058eacfd1cc19579b953057c16126efe18e544adf2867637319020d349edc7e41372a6b33299db512fdc52624ebbd27008d40a6ac817bc28adfd6368c6cff3eb002affa8220dc024b50464f421c0b4798cb1d4bc5e0698173d2ffb4d4cc9e08d88866f37eff76e8f2a102c674f0ce1a9195a0f2d2558bc490334d84f1a7a5bc3bea47273864ee39c634d9a40d363fa1ab70ca86b288b419706142477adc34efbe2fc5af7ed680e555655075e2c27a2bed51c38182362713354954fe0ec4107b8b723bcea42a0193d812cc46feacd85d6d5ade6d057a6e0687235fa96998f84c37268acc62899c06d9f0b682b14d7d4aeaad1c806bcf818796a9494ef51c4cab3dbd5b5f517124f773c9d2e0f36772a69857b05fed3720934f3ff0320c26652375fd41d396e76651630066920a42a6b1db2091d8489d1f8caa127d024b0be561abc8b900e0c418bef4e3df8bb8c332d741c4bda58b82571df9dfcee158cdf540067e31dd63ffbab23335465b97b394defc5492a0231f2088b6f288b1295f199c7595e3ade765dff4c3dd1b25f3c2959610a85b09ed2ae2052ce28e71b7c24b7bd6f06748dc7859b78057f8da331174ec9b136e8bf53ca7998bcfa5c169dcb3b68a631dad11e1fc0aeec2fa651bf174de25fa5086271373c5b8e75e6ec1eee2ed555fcec7e4968d4d1525297fe12e0025b3411059cd1f3a9a4f24ab3e23a3a9a36fd86131e1388ab6c89fa6293ad0b156ab5457d7371cc4d2b3f58afb3d272b6f69e717410be4e7caa46ea093031c06d39405b5482ef352cccec5db771c5822340940fae8d026faacb979a3e28e2cad73ed01ecdeae65178ee1cb8a57d0161a632f2c948e72a5daf3b329368f437fbcd7ce5bc91006ca622dcb35437bf97432d61626c0c6cac0d432857b19ac9ce6861929b63b8f2f63276ad49914a892f2004598bfa2dd29c92c2e557232d08ec309e447f43c2d2945facc897f0ccda6d1194c750207ed8a6c249a3b8e961ab137f6444b2b55f0029da58c3d3c46ec0cc1aeb0c96c2289ea154d3af9928c6ca4018f8e5e1fe5804f98affeaf576ca35b151ebf5579f08e304d058fffa0998e019ecf96f5325ae367084bbf001d9db4ed4b4b3cc9e622fb0238af9de47f3c88a7168599c947541cbb79eb6eed04180a2bfc683dfa1ed218d1cbf92bbd85488cc59aa30ce126c065b852ad915502c898ffdad7ea3048613d50d25d8b", 0x1000}, {&(0x7f00000002c0)}], 0x5, &(0x7f00000027c0)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0xf6}}, @txtime={{0x18, 0x1, 0x3d, 0x23e}}, @txtime={{0x18, 0x1, 0x3d, 0xff}}], 0x78}}, {{&(0x7f0000002900)=@can={0x1d, r4}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002980)="1c4eb424cc6bc4ca420a55652d5f81e7250d24548a9e84030f6378d19f2de3f82d", 0x21}, {&(0x7f00000029c0)="a4803bb015a007a22a0dabf4da8dc33fc07acbd36cda2fd93c55e292686a596139afa157be58247610b3cd1a791c8703442eef7d667fc668c2f9a9502f55a831a0b4d002bad3c404e6cbd8e7905fa561036ab55559f913e06bc464123a81fb82b9a661297137196c490f75fe688443edfe778a04daf9980f39b349c700931684f9382c221c7f0a78a0370b65495068c46b2f6e3e12e54257a19d42097630fb2b0268b030823e8720985a15a51081e3afe9a4eab2269ad2219866ac5cdd98d3375f5fbc7c37378a585d534a39ea8b08a9e5a6dfd4304ef190cf2f5e", 0xdb}], 0x2, &(0x7f0000002b00)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xf}}], 0x30}}], 0x3, 0xc0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 10:37:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48008020}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x300, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) 10:37:48 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) 10:37:48 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 10:37:48 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 10:37:48 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) timer_delete(0x0) 10:37:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x5) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000040)='syz1\x00') ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0xb0) 10:37:48 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x101020}, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x2db) [ 311.202330] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.226860] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13701 comm=syz-executor.1 10:37:48 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) [ 311.305508] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.321589] audit: type=1400 audit(1560422268.877:43): avc: denied { bind } for pid=13724 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 311.353011] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:37:51 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2041000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x23c, r1, 0x205, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5b9f}]}, @TIPC_NLA_LINK={0xc0, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x296354c5}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8000, @ipv4={[], [], @broadcast}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffffffff80000001, @dev={0xfe, 0x80, [], 0xd}, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'yam0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x8}}}}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f3f39ee}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x23c}, 0x1, 0x0, 0x0, 0x80}, 0x4040891) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r2}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) io_setup(0x0, &(0x7f0000000080)=0x0) io_getevents(r3, 0x5, 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000140)={0x77359400}) timer_delete(0x0) 10:37:51 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) 10:37:51 executing program 5: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 10:37:51 executing program 0: r0 = socket(0xc, 0x100000000000003, 0x6) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RLERRORu(r1, &(0x7f0000000080)={0x19, 0x7, 0x2, {{0xc, '\'}uservmnet0'}, 0x9d89}}, 0x19) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r2, &(0x7f0000000100)={@val={0x0, 0x88bf}, @void, @ipx={0xffff, 0x66, 0x7fffffff, 0x0, {@current, @broadcast, 0x5}, {@broadcast, @random="e24814d8cde9", 0x7ff}, "8e735c4c1881f01a825c0eba42465afface38a28ad84e4898950c1f360886716df0ac1d827efd97a3ff3fd7f271d983a31125f280779c50926fb068b51324a7467d7ea4b3745dc1e"}}, 0x6a) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) 10:37:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f0000000100)=0x80) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:51 executing program 5: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 10:37:51 executing program 1: socket$inet(0x2, 0x2, 0x4) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x430400, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x8, 0x6, 0x2, 0x4, 0xa, 0xfffffffffffffffc, 0x1ff, 0x99, 0x1620000000000000, 0x5}) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000000c0)=""/169) 10:37:51 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:51 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40400, 0x0) sendto$unix(r1, &(0x7f00000000c0)="c484bdf5601ea726e91f1e4dccf0a117c21fa756395c3bc40bf1ea8f662ad61201d5d9accc2e4718c1916419f3443720e9c11ad8915d165541c8531cf2aa057efc42ff9461123dcc88ce99ee28aa53f5f8edf1ca5e27c37400dd4d4a08b355130d9b4ceca501aa8c6a037eb72b08ef46c76d487d0fbbeaf966fd5b2cdcfb046d51a9ae1a", 0x84, 0x0, 0x0, 0x0) timer_delete(0x0) 10:37:51 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:51 executing program 5: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 10:37:51 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000080)=0x4) write(r1, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) [ 314.301498] FAT-fs (loop3): codepage cp437 not found 10:37:51 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4}, &(0x7f0000000300)) r0 = syz_open_pts(0xffffffffffffffff, 0x20000) r1 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x80000) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000100)={r0, 0x0, 0x6, 0x8000, 0xffffffff}) syz_open_pts(r0, 0x100) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) 10:37:51 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 314.364260] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.391240] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:37:51 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 10:37:51 executing program 1: r0 = socket(0x10, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x200) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000100)="2655ece4fca5d18b133490ba17ec383d915deecdc57ff016c1dfcb3a1b00897727bacde378d7db2edeb5e3287887787c8eee0cd9e31af6a8d2a7057378de", 0x3e}, {&(0x7f0000000140)="f2a37b36e7dd60ce4a4b7e3e080fc74f8d7dfd31e60cfc8328896f6b365657c154c744ae8dc0cfef47d7d77a82f6da20dd8b19741839fafecb1ddc3ef368ca98af570aea74756caada388553f3dbd0e8", 0x50}, {&(0x7f00000001c0)="667d30752126d605f12ed576cfd6208c0dce5fbdbede2e43201108eb19b7108cfd3c572626c5579af92e1fd2ddd606e2ff845c95c6048f2e3c1df3fbd4733ae5ab48414c8fb4b86d6358500c0224dbd48d08a7c5294dfbf171dbbb4fe741d816e568347f1c16922b730da1a679c389677071ec29d083c7f262a8a1674d43de73291456babd3cb84feed43f7ce752e88b7223e53969c8cc9c0a120ec0c4b4d9fdee9ba278ec2256ecb5496fdb015423a4cbf6473b5af3b0dfa34514212caa", 0xbe}, {&(0x7f0000000280)="57663103233600182abe1c75f49fdf9235af5ff5fdff48708f201784c11a8079857263cca797075fc49c3f4e62417537387722a7737b01eee4362809326addbcf843106da242d1f1b73c7d518a5c68d6afe902709f22ff0599a29fc4ebbd20c044851b5e49414eb96eef79047dc32cf9acebef5a6b32ab873e8fa471c53f", 0x7e}, {&(0x7f0000000300)="8e8c756dd7da3430708f8ab49faffad0266b3bf135", 0x15}], 0x5, 0xc) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xffffffffffffd751, 0xfffffffffffffff8, 0x0, 0x8001, 0x15, 0x5, 0x7, 0x4, 0x1000, 0x800, 0x401, 0xffffffff}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 10:37:51 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0xcbb, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = getpid() setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0f14b14e562c4be4acf2aa758988fa0f8bcccd122fef7ead06"], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000100)=0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8200003) 10:37:52 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:52 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 10:37:52 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f00ebff0104ff10fd4354c00711ed4255c4ae6e41", 0x15) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = epoll_create(0x3d4) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x4, 0xbe6e}, {0x9, 0x6}]}, 0x14, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)={0x80000000}) 10:37:52 executing program 4: rt_sigprocmask(0x0, &(0x7f00000000c0)={0x2}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) [ 314.402862] FAT-fs (loop3): codepage cp437 not found 10:37:52 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 10:37:52 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:52 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1f, 0x4, 0x2, 0x7, 0x1, 0x1, 0x6a7, [], 0x0, 0xffffffffffffff9c, 0x4, 0x5}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x28, &(0x7f0000000240)}, 0x10) timer_create(0x3000800000000, &(0x7f00000002c0)={0x0, 0x1a, 0x4, @tid=r0}, &(0x7f0000000340)=0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$binfmt_script(r3, &(0x7f00000001c0)={'#! ', './file0', [{}], 0xa, "8c7ef4ae3c67aa26f7a6cd058976352189082e9dad62f21df5de4ba7043d369149d03bd8a3ce4e286fb7734e84d6d3bdf68257e80e5081c512466c9e5b903958918f5ffc3ee41d970a70324f8af6ca7f393213417ff96de6cdfcca9eb974"}, 0x6a) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000000)=0x3) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000300)=0xff, 0x4) timer_settime(r2, 0x1, &(0x7f00000000c0)={{}, {r5, r6+30000000}}, 0x0) timer_delete(0x0) 10:37:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='veth0_to_hsr\x00', 0x10) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) sendto$inet(r2, &(0x7f00000001c0)='R', 0x1, 0x0, 0x0, 0x0) 10:37:52 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='nlmon0\x00', 0x10) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:52 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) [ 314.511010] audit: type=1400 audit(1560422272.067:44): avc: denied { setattr } for pid=13812 comm="syz-executor.0" name="NETLINK" dev="sockfs" ino=33072 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:37:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000080)=""/173, &(0x7f0000000140)=0xad) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r1}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) 10:37:52 executing program 0: r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:52 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") preadv(r0, &(0x7f00000017c0), 0x1fe, 0x500) 10:37:52 executing program 1: socket(0x9, 0x4, 0xfffffffffffffff7) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:52 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x2, 0xdc3, 0x80000001, 0x5, 0x3}, 0x14) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\b\x00\x00'], 0xd) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) getrandom(0x0, 0x0, 0x0) 10:37:52 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_create(0x7, &(0x7f0000000080)={0x0, 0x15, 0x1, @tid=r0}, &(0x7f00000000c0)) timer_delete(0x0) 10:37:52 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 10:37:52 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x1027, 0x6, @tid=r0}, &(0x7f0000000140)=0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r2, &(0x7f0000000200)=@llc={0x1a, 0x30f, 0x573, 0x81, 0x20e, 0x8, @local}, 0x80) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) write$FUSE_STATFS(r3, &(0x7f00000000c0)={0x60, 0x0, 0x6, {{0x1, 0x5, 0x2, 0x2, 0x6, 0x1, 0x400, 0x5}}}, 0x60) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(r1) write$P9_RSETATTR(r3, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) [ 314.690349] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.710823] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.731823] FAT-fs (loop3): codepage cp437 not found [ 315.532544] FAT-fs (loop3): codepage cp437 not found 10:37:55 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:55 executing program 1: r0 = socket(0x10, 0x3, 0x8001) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40a100, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x1f) 10:37:55 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) lseek(r0, 0x0, 0x3) 10:37:55 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080)=0x5, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8ae, 0x100000000}, &(0x7f0000000200)=0x8001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x8}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)=r1, 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) fcntl$getflags(0xffffffffffffffff, 0x426) timer_settime(r2, 0x4, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_delete(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x400, 0x0) 10:37:55 executing program 0: r0 = socket(0x10, 0x4, 0x2) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="ac1414bb0000000000ac1e0001ac1e010100000000ac1e010100000001ac1e0001ac14140c7f000001e0000001"], 0x34) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x1d, 0x3) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000000c0)=""/52) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x1) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000100)=0x200000000) 10:37:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000440)={0x0, 0x7}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 10:37:55 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r2, 0x300, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x4000) timer_delete(0x0) 10:37:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000000)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:55 executing program 0: r0 = socket(0x10, 0x3, 0xc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x7f9d, 0x3ff}]}, 0xc, 0x1) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x2a01}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x18000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r1, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x94f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x804}, 0x1) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0xb4) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000300)=0x5) 10:37:55 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) lseek(r0, 0x0, 0x3) 10:37:55 executing program 1: r0 = socket(0x2, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:55 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'caif0\x00', 0x400}) r1 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x58cc) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) gettid() timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) [ 317.657733] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.707049] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:37:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) write$P9_RWRITE(r1, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x442}, 0xb) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'bond_slave_1\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:37:58 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:37:58 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) lseek(r0, 0x0, 0x3) 10:37:58 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f00000001000000000000f305010008000100010423dcffdf00", 0x19) fsetxattr(r0, &(0x7f0000000000)=@random={'btrfs.', 'eth0selinux*vmnet0cgroup-eth0\x00'}, &(0x7f0000000080)='}securityposix_acl_access\x00', 0x1a, 0x1) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 10:37:58 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "ba4e79febc488092c73f3cbcabff0d6c"}, 0x11, 0x2) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) 10:37:58 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000000000)={0x0, 0x35, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x10001, &(0x7f0000000080)=""/92) timer_delete(0x0) 10:37:58 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:37:58 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) gettid() timer_create(0x1, &(0x7f0000000000)={0x0, 0x27, 0x8, @thr={&(0x7f00000000c0)="0fd2ebb1594027e1e2ab7e7dab5013702e3eb46cc360b5944f52cd0c4433c3c23c77ce293b76f1a7fcb517a68a7edbbbcffa3fa64d6cf3ae1ee896ca81ad28bc28556367e4903909d06d1c6d5366cd0122341685a35add0335df734fa5b7e8910d55113b05f52d4b460faf5f3d10e17c44c3299101f63f8665fd91855c8ba945617a143bba9ebce8f26a5f499f0b698fa276fdfe676cfec37869c2cf26ca216374f3c87c3aa7", &(0x7f00000001c0)="016b9967b92b928a4c43801ff84b63015acf07c9c125e6fafb210233579ae6aae136c4aa423b39c3964bcff0723b9b611d172342cfa5cdcb3906580402e788e5c736b290848727a40a34a5d7d1f81e7c09754946896325022a250bfd181a9562d452bc4b066ea725ed031a594b70849406136388a6b34a8e93a845e89a5ece7ad16635d1141d143d18593dc36c65ae3ecbafa254a41de27e63d7bcdef031fb45caf57dd40aa78ccc7f90956dff226c0817ddcf726cac8acd0c4dfcf2c289bf8e1bb1e36464b1d2e3628674c3b8d6886c8fd8"}}, &(0x7f0000000300)=0x0) r1 = socket$inet6(0xa, 0x0, 0x3) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{0x307}, "d330c0bab8f66ade", "f88b0c7a80cac017c97c637d6c8f2ac6", "778700ea", "f45bd9a20c900494"}, 0x28) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(r0) 10:37:58 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) [ 320.650803] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:37:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 10:37:58 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2020891}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4010}, 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40080000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="640100001075572dfd781104f3e5b7b1cd0517c856022ca5e71a89c62677bbfc59a3d99482", @ANYRES16=r3, @ANYBLOB="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"], 0x164}}, 0x1) [ 320.676410] audit: type=1400 audit(1560422278.237:45): avc: denied { getattr } for pid=13975 comm="syz-executor.0" path="socket:[33877]" dev="sockfs" ino=33877 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:37:58 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) [ 320.741476] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:01 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:01 executing program 0: r0 = socket(0x10, 0x3, 0xc) fcntl$getown(r0, 0x9) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:38:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x10000003b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x6102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) ioctl$VT_RELDISP(r1, 0x5605) 10:38:01 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x3, 0x39, [], 0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000040)=""/57}, &(0x7f00000001c0)=0x78) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000540)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syzkaller0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@bridge_setlink={0x94, 0x13, 0x10, 0x70bd29, 0x25dfdbff, {0x7, 0x0, 0x0, r2, 0x0, 0x41509}, [@IFLA_ADDRESS={0xc}, @IFLA_MAP={0x24, 0xe, {0x6, 0xfffe, 0x285, 0xede, 0x6, 0x4}}, @IFLA_MAP={0x24, 0xe, {0x353, 0x7, 0x1f, 0x2, 0xd763, 0x3ff}}, @IFLA_PHYS_PORT_ID={0x18, 0x22, "ff071bd7693b3c798c8a39f54d5c317b43"}, @IFLA_TXQLEN={0x8, 0xd, 0x4}]}, 0x94}, 0x1, 0x0, 0x0, 0xc000}, 0x800) openat$cgroup_subtree(r1, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r3, &(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)='syzkaller0\x00') 10:38:01 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) 10:38:01 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) prctl$PR_GET_DUMPABLE(0x3) 10:38:01 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) write$UHID_DESTROY(r1, &(0x7f00000000c0), 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:38:01 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f00000000c0)=""/192, &(0x7f0000000040)=0xc0) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_data=&(0x7f0000000180)="bd6285816f8340c4cf1b66c2dbc19baa20cf9fe38196a11f4a1547423b220211"}) 10:38:01 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f00000000c0)={{0x77359400}, {r2, r3+30000000}}, &(0x7f0000000100)) 10:38:01 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:01 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x0) [ 323.639430] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.654422] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:01 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) [ 323.723545] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.740137] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:04 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000040)={0x2a, 0x3, 0x0, {0x0, 0x9, 0x0, 'sit0\x00\x00\x00?\x00'}}, 0x2a) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 10:38:04 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r1}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:38:04 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x0) 10:38:04 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) 10:38:04 executing program 1: r0 = socket(0x7, 0x5, 0x4) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:04 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x58202, 0x0) 10:38:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4d}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) stat(&(0x7f0000000000)='.\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r2) socket$inet6_udp(0xa, 0x2, 0x0) 10:38:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf={0xa3, &(0x7f0000000140)="f72dddfea396610e343f6931ebddf117084989b9a272cf8c286511cb47bf348593bc4d7f9945866e1c3d97e1f8914c59f85395df66a8acc82fdc481419c0e5c823d660c9db5825615b88e8811ec2e9e98dc8522984a36634f941e8a7f1b10a853276b6355e00f97a3a2e0d50a23bb9559a8a3dd20f7bdea2a76bbe9df688881d8ef32c6ed8ec6ba288627f924a9475633978768074301fe4f6376f9e73fce1ec99ae99"}) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1002}, 0xffffffffffffff8b, &(0x7f00000000c0)={&(0x7f0000000380)={0x3b4, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1da24ba7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x21a9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400000}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x24}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8d9d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f35}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xff, @rand_addr="4d5f33dd460f0fd345ed1a2b2d16d1d0", 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6da}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffb3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x63}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe17}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x3b4}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 10:38:04 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:04 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x0) 10:38:04 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) getpgrp(r0) sched_setparam(r0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) [ 326.652175] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.665501] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.718808] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.741759] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:07 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) fchmod(r1, 0x8) timer_delete(0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r2) timer_create(0x3, &(0x7f0000000080)={0x0, 0x5, 0x3, @tid=r0}, &(0x7f00000000c0)) 10:38:07 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x500) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r1, 0x0, 0x10, &(0x7f0000000140)='/dev/input/mice\x00'}, 0x30) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x3, 0x3, 0x4, 0x1c000000000000, 0x0, 0x0, 0x40000, 0x5, 0x3c, 0x4ce, 0x0, 0x54, 0x3f, 0x6, 0x401, 0x0, 0x1, 0x2, 0x3, 0x4136a726, 0x100, 0xfffffffffffffffc, 0x8000, 0x8001, 0x3, 0x1, 0xfff, 0x1000, 0x22, 0xff, 0x5, 0xffff, 0x7, 0x9, 0x3, 0x3, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x20, 0x4, 0x4, 0x5, 0x7, 0x1, 0x3ff}, r2, 0x10, r1, 0x0) 10:38:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) mkdir(&(0x7f0000000000)='./file0\x00', 0x142) chdir(&(0x7f00000000c0)='./file0\x00') 10:38:07 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 10:38:07 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) listen(r0, 0xdf) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:07 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000180)={{r1, r2+30000000}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:38:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = geteuid() getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) r3 = getgid() getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {0x1, 0x1}, [{0x2, 0x2, r1}], {0x4, 0x5}, [{0x8, 0x2, r2}, {0x8, 0x5, r3}, {0x8, 0x2, r4}], {0x10, 0x6}, {0x20, 0x4}}, 0x44, 0x2) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:07 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0', "599fb89e512b2e4507000000000000004e610d69ca7609c9790f457605826a8956b9c4032cda8103df044d6bb5"}, 0x31) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r1}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:38:07 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 329.658517] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:07 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:07 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000080)=""/238) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) [ 329.714135] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:10 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0xffffffffffffffff, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:10 executing program 4: socketpair(0xa, 0x80004, 0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0)=0xa2b, 0x4) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r1}, &(0x7f0000000300)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(r2) 10:38:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x9, 0x4) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x200001, 0x0) write$P9_RLCREATE(r1, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x1d, 0x0, 0x3}, 0x200}}, 0x18) ioctl$sock_ifreq(r1, 0x9926, &(0x7f0000000080)={'sit0\x00}\xef=\x1c\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:10 executing program 0: r0 = socket(0x10, 0x3, 0xc) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:v4l_device_t:s0\x00', 0x22, 0x0) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) fadvise64(r0, 0x0, 0x8000, 0x0) 10:38:10 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0xfffffffffffffff5, 0x5, {0x7, 0x1f, 0x1, 0x20, 0x1, 0x0, 0x6, 0x101}}, 0x50) 10:38:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@remote, @multicast2, @initdev}, &(0x7f0000000040)=0xc) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0)=@gcm_256={{0x307}, "5538ef75ffed129f", "516267ed290488929e09e8f2826c3f943ae0cfdec3a7e066b747644fcb6ac87b", "4668f8ae", "43a5a30dd600c7cf"}, 0x38) 10:38:10 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80) getsockname$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) r1 = socket(0x10, 0x3, 0x1) recvmmsg(r1, &(0x7f0000000400)=[{{&(0x7f0000000200)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)=""/88, 0x58}], 0x1, &(0x7f0000000340)=""/178, 0xb2}, 0x2}], 0x1, 0x12101, &(0x7f0000000440)) mknod(&(0x7f0000000040)='./file0\x00', 0x8400, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x10001, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x1, 0x3}, 0x0, 0x0, &(0x7f0000000500)={0x1, 0xb, 0x1, 0x8}, &(0x7f0000000540)=0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x5a5}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0)=r2, 0x4) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_hwaddr=@random="783c84200f77"}) 10:38:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x4, 0x2, 0x4, 0x5}, 0x10) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_settings={0x0, 0x100000001, @fr_pvc_info=&(0x7f00000000c0)={0x40, 'syzkaller0\x00'}}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$KDDISABIO(r1, 0x4b37) [ 332.674713] audit: type=1400 audit(1560422290.237:46): avc: denied { relabelfrom } for pid=14158 comm="syz-executor.0" name="NETLINK" dev="sockfs" ino=33446 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:38:10 executing program 1: r0 = socket(0x10, 0x0, 0x1) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x5, 0xffffffff, 0x3, 0x74a2, 0xe00, 0x100000001, 0x800}, 0x1c) 10:38:10 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:10 executing program 1: r0 = socket(0x10, 0x3, 0x7fffffff) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:10 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0xfffffffffffffffc, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) r1 = dup(0xffffffffffffffff) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000080)={0x5, 0x7fff, 0x5}) [ 332.706063] audit: type=1400 audit(1560422290.267:47): avc: denied { relabelto } for pid=14158 comm="syz-executor.0" name="NETLINK" dev="sockfs" ino=33446 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=netlink_netfilter_socket permissive=1 [ 332.747846] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 332.761886] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:13 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0xffffffffffffffff, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000000)={'\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:13 executing program 0: r0 = socket(0x1, 0x8000000000004, 0xc) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) pread64(r0, &(0x7f0000000080)=""/187, 0xbb, 0x0) 10:38:13 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0xe5, 0x75, 0x1, {0xda, "51b086adf107ecae23f2829f96e042358a4a259c1bf6e89739bbc3fb06d44f0829cb3b7fef4b609d222e8d30f94b03ae5d856cb748f6f91ec87b33cb6a52f2014073ea4e06f45b30581a074ae95fbaf674cf2ccf187598ff536f3216ce354d3a5121ced81adce7fdcb4dcad8435b3ff1aaa0f0577964e5a81b60e670bae15e04ff6e242f5e3eaeb7f2051bf20f4f0186452d62a422cc7b4b4fbddd8f5d907981b131da35a3cce8c1c11d07a392cbb41cafdf98adfc9e2ff2d0f4288d661a4f9d0a3167c679ef734c72d02ee8044aa0ca6f0f8085a77cbcdfaaaa"}}, 0xe5) lseek(0xffffffffffffffff, 0x0, 0x3) ioctl$void(r0, 0x5451) 10:38:13 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x40000) r1 = accept$inet6(r0, 0x0, &(0x7f0000000200)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e23, 0x7bad, @ipv4={[], [], @loopback}, 0x1}, {0xa, 0x4e22, 0xffff, @mcast1}, 0x2, [0x8001, 0xfffffffe00000000, 0x3c2, 0x2, 0x101, 0x8, 0x2a, 0xfffffffffffffffa]}, 0x5c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r2}, &(0x7f0000000300)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x28, &(0x7f0000000080)}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000240)={0x67, @empty, 0x4e22, 0x4, 'wrr\x00', 0x4, 0x8, 0x8}, 0x2c) 10:38:13 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 10:38:13 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0xffffffffffffffff, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x12040, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x486, 0x1c, 0x0, 0x10001, "eca6e2114696142f542b0dc8acff9e416aae971fc6a05e7290463e8d6613e932"}) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:13 executing program 1: r0 = epoll_create(0x2) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = getuid() fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x7, {{0x3, 0x3, 0x0, 0x20, 0x1, 0x2, {0x1, 0x6, 0x1, 0xbb7, 0x200, 0xfff, 0x7ff, 0x3, 0x5, 0x200, 0x6, r2, r3, 0x80000001, 0x6}}}}, 0xa0) r4 = dup3(0xffffffffffffff9c, r0, 0x80000) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x7b) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000040)="611aa91da070b821054356d0a9") 10:38:13 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:13 executing program 1: r0 = socket(0x10, 0x3, 0x7ff) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) [ 335.704064] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.714567] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:13 executing program 1: r0 = socket(0x13, 0xffffffffffd, 0x6) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:13 executing program 1: r0 = socket(0x1b, 0x1, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @dev, 0x0}, &(0x7f0000000040)=0xc) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4008042}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x400, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8005}, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r1}) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:13 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) [ 335.729414] audit: type=1400 audit(1560422293.287:48): avc: denied { write } for pid=14226 comm="syz-executor.1" name="net" dev="proc" ino=34230 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 335.729950] audit: type=1400 audit(1560422293.287:49): avc: denied { add_name } for pid=14226 comm="syz-executor.1" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 10:38:13 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) prctl$PR_GET_KEEPCAPS(0x7) r1 = socket(0x10, 0x3, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/112, 0x70) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000080)={'bridge_slave_0\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:13 executing program 0: r0 = socket(0x2, 0x80000, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104ff40003b54c007110000f30501000b000300004000dd0000cfad63e533d778673ff759b7dc9e204e63", 0x30d24c20d7869718) getsockopt(r0, 0x5, 0x49, &(0x7f00000000c0)=""/144, &(0x7f0000000000)=0x90) 10:38:13 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x6, &(0x7f0000000140)={0x0, 0x2f, 0x2, @thr={&(0x7f0000000080)="a95a142dd0d36909f92ab28c2cd343a9ff8754fff67d74343d6fe173c1815e7234efb46d990a9db6dd784edaadffb5afb1059074bcae91bd7d0d24e739bc6863a83db60118144edcbbdaadcf137b0854b23a43759646c6ecf99c9371b0e1d61d32ed7c58760bb75195a545ceed38efe181b340393acdbacf8a60d0c03f26d4c264d2bc54b756854b095c968492729d14d50885e57738096c3cecb1f556b0356245068f5f49c4d67e", &(0x7f00000001c0)="4ca8c56683dda79f84931bc4d15f597e3f400022f2ad986b5d32193547ffc62b5667f96d1a5fb1d9818bb65962e294dd6ffe52fbb62ab8c06d78587b74e9dfd9d6386de31bdfa1da32975d9a8006f1116ff69483c4bc87afee782ddbe9dc1fa4a3921cea9dce33d3e364868c7f7fb144adae6bd0332e0593f59bde9ada846682ab4d51f5f5237b20fe283e8de31c284d49359f6f8c"}}, &(0x7f0000000280)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:38:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) getsockopt$inet_tcp_int(r0, 0x6, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x54, @multicast2}}) [ 335.730526] audit: type=1400 audit(1560422293.287:50): avc: denied { create } for pid=14226 comm="syz-executor.1" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 10:38:16 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, 0x0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:16 executing program 1: r0 = socket(0x10, 0x2000000003, 0x2000000000000) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, [], [{0xfff, 0x40, 0x9, 0xff, 0x3, 0x4}, {0x7, 0xc852, 0x4, 0x9, 0x3f, 0x10001}]}) 10:38:16 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x121640, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x7032, {{0xa, 0x4e22, 0x2, @ipv4={[], [], @loopback}, 0x8}}}, 0x88) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 10:38:16 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:16 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) dup(r0) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:38:16 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() ptrace$setopts(0x4200, r0, 0x9, 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x200000000, &(0x7f0000000180)={{}, {0x0, 0x9}}, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x8) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x680, [0x0, 0x20001340, 0x20001370, 0x200013a0], 0x0, &(0x7f00000001c0), &(0x7f0000001340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x2, [{0xd, 0x31, 0x89ff, 'bpq0\x00', 'hsr0\x00', 'ifb0\x00', 'team0\x00', @random="98fb6c151856", [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @local, [0x0, 0x0, 0xff, 0x0, 0xff], 0xae, 0x156, 0x186, [@mark_m={'mark_m\x00', 0x18, {{0x4f, 0x200, 0x2, 0x2}}}], [@common=@nflog={'nflog\x00', 0x50, {{0xfffffffffffffffd, 0x100000000, 0x80000000, 0x0, 0x0, "8c0ae2a5f9616220b088a597f44fa8c5ec3c17f309da4204baa697b0ea095354a30e366e32fe6a537a9101c0ff5ac31a24c427f7e9a14db7aa30db50dcd7d999"}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x2}}}], @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}, {0x0, 0x10, 0x89fe, 'veth1_to_team\x00', 'bcsf0\x00', 'nr0\x00', 'gretap0\x00', @empty, [0xff, 0xff, 0x0, 0x0, 0xff], @local, [0xff, 0x0, 0xff, 0x0, 0xff], 0xb6, 0x12e, 0x166, [@ip={'ip\x00', 0x20, {{@multicast2, @remote, 0x0, 0xffffffff, 0xb, 0x7e, 0x2, 0x4, 0x4e24, 0x4e21, 0x4e23, 0x4e24}}}], [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x1, 0xfff, 0x0, 0x0, "34913500ac0622a4ff6e9395a9a01d31e38aa4a87193570b872b27fa61c3e9ac5dcc8105f556be7e90f0e98f78e1267bfa9843a834b5e2a9c2ebfcdd63b82884"}}}], @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{0x0, 0x1a, 0x1c, 'lapb0\x00', 'veth1\x00', 'erspan0\x00', 'bcsf0\x00', @empty, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @local, [0x0, 0xff, 0xff, 0xff], 0x6e, 0xf6, 0x146, [], [@common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xffffffffffffffff}}}, @common=@log={'log\x00', 0x28, {{0x2, "0acdd23de8efeecc4643963d714386a4c6f120d8add72e53a562ddcaaf87"}}}], @common=@log={'log\x00', 0x28, {{0x0, "7d635607ba6844ce6653b1202c26c2e7edb9b3d497ecaa69225e3828a075", 0x8}}}}, {0x3, 0x51, 0x883e, 'syzkaller1\x00', 'veth1_to_team\x00', 'bridge0\x00', 'veth0_to_team\x00', @local, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @local, [0xff, 0xff, 0xff, 0xff], 0xde, 0x15e, 0x18e, [@pkttype={'pkttype\x00', 0x8, {{0x7, 0x1}}}, @statistic={'statistic\x00', 0x18, {{0x1, 0x1, 0x7f, 0x8000, 0x635c51f1, 0x5}}}], [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0xffffffffffffff7f, 0x5}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x6f8) timer_delete(0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendto(r2, &(0x7f0000000340)="baffb49bb02c9d4b0a411203feafa6fb8485c4e1457e3e0eb23183289e4699ab89d7627e0c40b43d4a900185d8dba548782719bc7c50c602253f415b33f9462b13c2bd404b43bd4a9bf2b5272d3f62607bde5fac20954e9d89867fdf22eec0f7b9292c05c7bc3f55f1f153680378fd627b341515f74881e007c2d835af8ba8135c3648c7408f234b342805c5ab2535e39b857589bcbd1d278a798616fe6685b4198eb3360a04d31d14e3532918276b31c30d8964abea2126ab9b0f8f3657eb9cc129ed624909d9fafbc5875e1c8250ed80316e59349700b097cc2af589f5201da1646d83cce8f6e7b10f522aedcd2ea6c02e99d7ba5c1c6bee759241a90140ef9b104b1ebf1968a496ac767fe5336fd30b8e68bd94dbde2978de84bb028604a6f102f9f81fb45fb2d0348ff55c8dfb06459475195c848e8eeb4946b136dd6c1a0526b9d7398a75ad3ce2a7a40370b04744271099fb25f08c5e16fa09d96783d7f6c2a54ba5bc29bf4e6a5c9c12106b186dc4e17d9b6c010d432ae034eab7b8369d48eee5a05818411f2e979a998247fdcbb2bc94d19d26a8dda6c5199ab4aa1a5ad48ee1c6a86f127d3bafe95c04f6e4fddd6431bbb49a20c6d949d707bfc6f0c4ded25ac404696167abbe023dcfc348ceda5f35620f352f61f432a1bece5bd179368bd13bc97470afeac7e02042b68e96f9e0e16cacc2cc1f1ff36d098ea8603d1ec919ddab6d8b6282f857fe31b02e67c9eb35fbdfbd0b37b396144e19065238911be83d451f8cd7e3aeb8ea0819f942d09cd37d85370a0021298419d8aefa2e8321593584d2d7c48bb9d256c6a4778fa0aba5a42fb9d021131e80fea9ab6a46f8c3c0c69871face7019f9b98063075dbba3eac9e4cbdbf1d292fbe3abbbf5f0d043edbe4faa4c9e44afb90f9000315eb7056a36665b3e816189ca94dfae5abf88f308d78fe8c29a92cdf359fc1426f8b980ae771446f899fd1ad1d81dfbaf0d2ae32beefa098b1119424d4f04224224daf4caa246e470243fe16e8de5e31f7f17a29fc4855a6a5866b9dec6f3b1f757eec0488f59f0ffe93600c547a5f6cf1c492feae63fcad7af73490c9475bf6b6dc6837404ffd2192771122eaeeacd7257552c353fd4d9b8d0be11b3969e068784a6eb4f7f3df6b75902d938ae0a25ba5eaf5369bc736de91a524c1652477e6f29c75bdcb552f0c04c57cd63d397b64087dabf6bbe0cd3507d989203b36d7cb6f9afb6589ba5c2e9d9522c1c7fbd26540956b4c29f29969b0f80c8ef88dfb1008965e9a0724dde9696e4f6e6977baa0557178e3ef4ab13972029058d3b4427f382cf22ef2dc81c47d8959ca75bdcd40be99e05266ba0d49563f69a2de243356974efa87e98f0084db5f24d2d04083bbf8b12bf9422bb88049fbbd97af1d4e2aed23cab733deb2e38101d805493700d0ccbe5d086f0ff6c6e3a981f5dc93d8af4ad807beb9e806090b0f84a50cb5b65844a402148796e6039c5e5744ffd72329c4cb68a8e4574043bad035fd081f27080be0f782718f4aea6a120e3f97a6599bbb43e90bf167f408c080ebf56a5fba8bc8df2e1388823de534245aecc9484c51d0a730fba4b7b180b0313ace11cb9c0b4481497f49ebb329acd870a172598b76824a62a3148d63496bd3805e2c737d9e084aabe1f254524a32150b74cad3bf339a603bd336dae7c35aa3ea90437e7af6eec458fe9889fc3eab8f28e5527bee331c78c88cf0b367bc568f5f17ed89d382539b7dd66cd433ca69265ab5dbd04399a76907df5fa7ef9096629866e5a9f2fa236c544830226adc9cade10d950a79606c64c94479b37f7056b556af77bc5ed971e90ac69e5a80b71a9f2459a55ed9d895e3e0ac38e5ede8578a6530135e192b2b3ee564f139fdf5ca267e226c333e9c86e7e57078108f498dca2e52a9f7135b505e42877ffe056efff521a54cb646716831167e6385a3c05c455745db661f61d7336a84e8e2534e9c915c742802340455b3463173295728b9da6c0b9224a5315187810e6a5b5c04fe9094f582945a602a7df867371150571faeeb38be4637c7a14656f7b4041fef9cd3d415d72b49da91ea39e2b8e4a899c3ce40f0e124d12ed887b4f28f8a2d18b4630e47a5d8a9ec18b22584fb3abd9d38a884b42d9680a91b205cf72a10e1519336cb6c2b28293b17159b4724c1e6d865e67856bb525b380a4cc7200e76fcc5bfc05824c3bb02e6187c70e4459eef5c164f71f4aa291ad299c1dd22d7e16637e40522144d5188f64ee5f62943a42d8ef7922bb7596d140b5ad3f044806ed762f31fb00af682965e23580cfc7f75f7006e84aa2e6af30e8b156a459e054999401eb38a572cfe9fe43d4fdc4eec39260e2ec29e54934f0a3fe55d35b7c0ce03b14ab80a03a1ebb060754a9372666e542c85da85ff453d20233f489180f97506848b6a9bb480fa98186ee241fbaf7584d020d7a1e5e173368e6bdb5973de7c0e5562447fc34a6cab63794b2ad98ff2c388ec44b12acb1376a236c49417d94d84efb2342d5f97ecca2b0946f383c211d44c058dd70eea962f080f701423d110f092579edbdac2999567a0d2d9b7e3663353550ed845bea73d66819642edb88969488260f55dd4fdc2b23b91a13cdab7820c9a7c6c07be405bac62a33e265bbe80ba2cd8afc0c1d2dd8060142869f80fef3e2849bf37b7555c18472e1e9b57003d11af92ee4f8d34dba47f06168e73e331e0ca83f3adb53629bb1322b4cd88da2ef024acf4fa97c1eb9127daddbdd85007817b691ab3fac53700beb7d203707bcd5421b78fd2b59bbe885455b6f5069d4562d9d2a0671aa06c6f4bd9673addf2b411717d4bc9f815878c41a21cdc9d25a4c82fde4011e7ffae0ceafa599524ebf7b229813a33cf2573a1202f3bdb3939a4a49ead7cdb95cfa47b61603ea787e1f1611fe9a3ae3a2470b0e23962dd0889aab450a88fbd0fa3c87dff65c56942008ee7b653568e1e58935618a71b3e28762691f1072522f455a6ddd29888cb4dcc19253355d8873fd78b62c1fdfa52e84286e6a0a53f5b232d1ad7dd374426e0f4d59efe807e82e2ca4b7484c812642a365c535121979878980765664c38fe7fea1b15e5fc98310f3e2c6891094bf871a669268240644e67abdd3665181f5e2cafc2fa913b64014691236a68bbb44189678c3bd8dbe5eac5b426c3f299e3cc3eafdd64166429cd65aa8499bf1828436403f0e2e40fc1df1902457cd98769ed9a90e6ef7039d1f1fda85013477e7ccff379188d9caf807f70ff48b2e9b1b025403fbe300f3a51fdc62dd8135da35bee1d1cb22238b1df851170b2dc9c4bad314916df0d08d06bda29ab0741c91a3f555c15997b3c778e219194faca2abccef48bad65d8d61e56bd1fce70a024c61c5add12082ea31a64b31d5eef8ae2d611cb63e8d4ee757c7ff1f4c894bbaab6ef279d24482aadd6c63d3a2030cd0ac7a5daed937edeb4567f6c863b4a4307078903b5f1e6b58251f446815aea8f0bcf3fa7a6f260960f22112621453c4d4a9d82176e0bedeb4450632b56a2a96a8887470b51b6792bdec71b632fa16895ca092867bf6080a7e80a11def39f5597cc63e5b12d92f4158fd90a59a0f4937d47b735323d922252588afddcb734b90edb2971ed3bc0cd3a352c82360b2f779d08a0a6c6c295929802bfa17c9e329d13ecc4de29e0d13e339f848bc7aa990cf47eb9283a56eddf0edb48e253c9c7a7e24c12af544143d7b2fc66bb5d4715361af96688082e3051f48652e9ec7cb439e200537da44cde83280846b89ee79e1fd1b445a32a450ead258705397f95bd368421701031282c1c0e8e0454e485cd8649742605ce4104357fe5e97963b22d092cdb9fd2c6cfdf172a0b6ae9342e0ccdac8cf62227ea3de9013b3e8d44433c1d09748ec4731c33aaec7bc2e355e5a2173e32aafb7131ae19da5d665f940b2716cee203079841da767694704b111d2ff7f6a1186c576786c98665e42762057e2af885670551e1f09cc39dbc9c346dda9f21ca8f7afb54b80ca6061b0757fa21f36a36fc7cd5669ff9b90c3c8d071722cc4c3c1518423dd1b412336153a4c9f005d67be896b2db3ddd5f38bd3aeffc19eaef60c8d2a2dd59d164528ce63c4c8fd82fdca98bd837dc60612ee850b01a54d797956c418ac10f00cbe9e7cbda1f9a6abc2d5176fc41141ba605f2df531a9d0f0f9e50d56c46b19748760c25f6898097a106431a917ba6ed0b9e3c96893232dd2de2f7fabfe8d7fdba34602e06831d87a0829eb18600bf1c5e8dab30720cd7f7c7b063b65197645e48b331f02d76166f1205d875e914b08cce20dcc2d5cf557a2dd66b06bd8a388ff8c898c6cc6c07af03c5e0b01349c81cd8a8871a48a731cb7596177e736dcfebd123f0e7f2e7174527a9118accb1dde3db6d218e26f952c7cd735f542c45f737e1c31e1b80a66cca98b011c645e531f733fb4dcaf4a95d6d5d8db11ac454fd9025ea3689f214b528b608d2a61e73aa940680e4b2f15bc42ce0d073604e7dda747310c054fee2b778c45c6396226bff32904065af76731c8ee965459bddda2022f6eee856992ac28f4b124db526b01e6493bf31696d1bbfab81079e4b38c1cdab736e8829034d6c24ed8160ac379e6bf00600fd0f0594a2ff3be625c90694ade4a363b72ac63f435c1947c094de7da362dc5d082675eafc6fe3480ba6b6ed4a2072a7aa408502d87255bdb921d68ca1528b63b1ccf4d929b42bf9e8089a4122d9580735cb5d74c44b30045a8a9aa708ac57a40756cd94fe4577c2a482bc7acba84141ccb5895e1021a9c07ae7a5f6bc6ddc620e2f38a09e637ba11c692ddcbeb86d1822afc072c455f2b49312fcb4f1c12de2767af7ccb3d6e33573de0ad67050aa21983cbd235f3e63dd4d58d6ee778370afadd76c11bf03a4d974b5c40410017601941a696678f30ac1fc08671bb77f6bb429d852b305a1e003f4e082708182c710956db5fce3df782a93668315323eda5bbf38436814f3ba49d2fb6d469f37d9eddcd71e9fff5f1c9d5d121a2aa053eaa6331a45633e42fa6a1d3cdb9014fbe8e8730ea00672ad662652ad226dda55beaf4e3372c7d006655da8791aae8a6b96fb81b8500250ca36cabb6e19496d81570347a7d8357c8c0ba3babc11ff05516f899434cce404105b50388d977cf799d91e04a284ded83e0804d73871de76b5366528da9b405f92295c512fb2f5e98760f4227b57023e49ec0a231680bc90d2e52eca79520f11eb8ff4c0409fd8ca5bcddbafcf261feb2ca1b331699ece2659469ecb2e7dd8dc47b3c69fbaaaf60b540cb3cc98b3c6c3c680cbecb06d64abdd59923e1bed07dbcbbac2ba03543d149813abd396c97a19d4affb9ae1e45d89a54faab0ae2afad0d9502dd005575c793f784f8d434a2b2ee8b462292afc3a4da732d2fcdc3507f27965381f33ecfa04b8ab1a51d01a5fa203b504618b7ef0194db446d85170deecbd97c5f9e007869e806c940a874cf3019cb06c93b202c72e10e50e2e1de71b9185d3dc389939c551e1ae77b00a2fc953e75856f6ff6ae19d7a41835e99a55d412debc136adc513310228e8321da3c4f47b9c1164eb70d5cf419e96bf8ff01b4d7e4e4694bdbd8968e876ec85981e405489ae24878cbb6b810b9d8a91291d364184ed2caad7605b2bf2bb54cdf3df1c4c47f8c02fcd8759ae787c3f638d1b881cc68b13ded9755f25d9bfd01d35e8a0decf013ea0b4e9d48dceb9abd890ba18a88db1f", 0x1000, 0x40, &(0x7f00000000c0)=@sco={0x1f, {0xfffffffffffffffb, 0x7, 0x1000, 0x0, 0xca, 0x4}}, 0x80) 10:38:16 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40002, 0x13) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000000c0)=0xc) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="0f387eb94b5d42cb3d0615bc243cb86ef7bb8febbaba1c5320df7cbd88c244cad33ae11aaf84adb39c7e906c676efbe148", 0x31) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000100)={'\x00\x00\x00\x04\x00s\xb5/\x16\x00', @ifru_addrs=@ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}}) 10:38:16 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(r1) 10:38:16 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) sched_setattr(r1, &(0x7f0000000080)={0x0, 0x6, 0x0, 0xac2, 0xc5, 0x6, 0x6, 0x80}, 0x0) unlink(&(0x7f00000000c0)='./bus\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x44010}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x80, r2, 0x10, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x15}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4014) 10:38:16 executing program 1: r0 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, r0) r1 = socket(0x10, 0x81803, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1011, r0, 0x0) r1 = socket(0x400000000000008, 0x40000001004, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000080)=@raw=[@generic={0xe92, 0x4, 0x5b91, 0x8001, 0x9d1f}, @jmp={0x5, 0x3f, 0x2, 0x2, 0xb, 0xfffffffffffffff0, 0x8}], &(0x7f0000000100)='syzkaller\x00', 0x6, 0x1c, &(0x7f0000000140)=""/28, 0x41000, 0x1, [], r2, 0xd, r3, 0x8, &(0x7f0000000300)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x8, 0x6}, 0x10}, 0x70) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f00000000c0)={'sit0\x00\x00\x00?\x00', @ifru_flags=0x4000}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) 10:38:16 executing program 0: r0 = socket(0x10, 0x3, 0xc) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x1ff, 0x8, 0x4, 0x20, 0x0, 0x80}) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) [ 338.767475] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.794753] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.826143] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.836877] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:19 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, 0x0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:19 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0xfffffffffffffe21) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000300), &(0x7f0000000380)) fchown(r1, 0x0, r2) setns(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}], 0x1}, 0x8000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f00000000c0)) prctl$PR_SET_UNALIGN(0x6, 0x3) timer_delete(0x0) 10:38:19 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{r3, r4/1000+30000}, {r5, r6/1000+10000}}, 0x100) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000200)=0x24) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000180)) 10:38:19 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:19 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:19 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = socket(0xb, 0x3, 0x8) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) write$binfmt_aout(r1, &(0x7f0000000380)={{0x10f, 0x200, 0xff, 0xd0, 0x10b, 0x20, 0x2a8}, "d40c9335578ef8d97499deb18f4ec92c42a77731117c9f2e6806422ab93b45a3ede0e2d87ab2e32d7e94c46ca730aee3a5", [[], [], [], [], [], [], [], [], []]}, 0x951) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0xa, &(0x7f0000000080)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x118) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000240)=0x81, 0x4) 10:38:19 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000b00)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000540)=@security={'security\x00', 0xe, 0x4, 0x440, 0x290, 0x0, 0x118, 0x290, 0x290, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x4, &(0x7f00000002c0), {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'tunl0\x00', 'ip_vti0\x00', {}, {0xff}, 0x8, 0x2, 0x40}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={[], 0x10}, 0x9, 0xb, [0x29, 0x3d, 0x12, 0x3d, 0x3f, 0x2f, 0x3d, 0x23, 0x2c, 0x3b, 0x31, 0x33, 0x7, 0x13, 0x1c, 0x5], 0x1, 0x10001, 0x101}}}, {{@uncond, 0x0, 0x108, 0x178, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x8, [0x10001, 0x46af, 0x7ff, 0x7, 0x100000000, 0x6], 0x3, 0x3}}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x10, 0x20, 0x1}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x107, 0xffff, 0x76e, 0x1, 0x0, "83193331a39f735dc5dd53450a26645c38d4b1ddb134945249e5425e39c2c00a42473bd77b98f86ccfbb491a81760d35361ae92b55575b230c641e11ee76ce8e"}}}, {{@ip={@multicast1, @remote, 0xff000000, 0xff0000ff, 'hsr0\x00', 'dummy0\x00', {0xff}, {}, 0x5c, 0x2, 0x40}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffff80, [0x453, 0x8000, 0x3, 0x6, 0x7, 0x28], 0x0, 0xffffffffffffd248}, {0x7, [0x7, 0x4, 0xfff, 0xffff, 0x6, 0x8], 0x5, 0x5}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) lseek(r1, 0x0, 0x3) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x70, r2, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x77a2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000ac0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x34, r3, 0x0, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1b, 0x3, @l2={'eth', 0x3a, 'bridge0\x00'}}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x8004) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x120000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x150, r4, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @empty, 0xfff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x2, @local, 0x2}}}}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff6036}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x20004000}, 0x40800) [ 341.730398] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.741103] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:19 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000000)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r1) 10:38:19 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) gettid() timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:38:22 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, 0x0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:22 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0xa00, 0x4) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x6}, 0xe9}}, 0x18) r1 = socket(0x24, 0x3, 0x800000400) ioctl$sock_ifreq(r1, 0x8947, &(0x7f0000000000)={'bridge_slave_1\x00', @ifru_map={0x8, 0x10000, 0x2, 0xd2, 0x5, 0x7f}}) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:22 executing program 0: prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x17c, r1, 0x21, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x666c7029}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0xa}, 0xffffffff}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x13}, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6552b760, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x679}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x10}, 0x4) 10:38:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r3 = gettid() getgid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r3}, &(0x7f0000000300)) setpgid(r3, r3) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:38:22 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000080)=""/188) lseek(r0, 0x0, 0x3) 10:38:22 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x9, 0xa8000, 0x8001, 0x401}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000140)=0x8000) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x80000000}, 0xc) timer_delete(r2) [ 344.744333] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.746324] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 344.747967] PF_BRIDGE: RTM_NEWNEIGH with invalid address 10:38:22 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(r1) 10:38:22 executing program 1: r0 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x9) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = socket(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000080)='.\x00', 0x10) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f00000000c0)=""/86) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) [ 344.790173] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:22 executing program 0: r0 = socket(0x10, 0x3, 0x7) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000000c0)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x67f0465af16213d0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001180)='/dev/zero\x00', 0x400000, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000001240)={0xa, &(0x7f00000011c0)=[{0x1ff, 0x3, 0x80000001, 0x80000000}, {0x20, 0x6bb, 0x9, 0x6}, {0x7, 0x9, 0x6, 0x3}, {0x8001, 0xc0, 0x1f}, {0x1f, 0x5, 0x3ff, 0x4}, {0xcf9, 0x8b9, 0x6, 0x9}, {0x2, 0x6, 0x5, 0x101}, {0x7, 0x100, 0x0, 0x8000}, {0xd65, 0x9, 0xdf, 0x7f}, {0x46da, 0x3, 0x48a, 0x400}]}) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{}, {0x20, 'trusted.overlay.opaque\x00'}], 0xa, "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"}, 0x1024) fchdir(r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='gretap0\x00', 0x10) listen(r0, 0xffffffff) 10:38:22 executing program 5: r0 = syz_open_pts(0xffffffffffffff9c, 0x40000) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x60000) sendfile(r0, r1, &(0x7f00000001c0), 0x2) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x2000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000140)) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r3, &(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)='proc^wlan0eth0*em0cgroup\x00') 10:38:22 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x23, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:38:22 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:25 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:25 executing program 0: r0 = socket(0x10, 0x3, 0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202001, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x3ab810f1) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) r2 = getpid() syz_open_procfs(r2, &(0x7f0000000100)='ns\x00') rt_sigsuspend(&(0x7f0000000080)={0x6}, 0x8) rt_sigsuspend(&(0x7f00000000c0)={0xfffffffffffffa45}, 0x8) 10:38:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:25 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x0, 0x3) fcntl$getownex(r1, 0x10, &(0x7f0000000440)={0x0, 0x0}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x17) r3 = geteuid() r4 = getegid() r5 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001540)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001800)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000019c0)={&(0x7f00000017c0), 0xc, &(0x7f0000001980)={&(0x7f0000001840)=ANY=[@ANYBLOB="28010000", @ANYRES16=r7, @ANYBLOB="200028bd7000fcdbdf2507000000400004003c000700080002007f00000008000400d20e000008000300f9000000080002000100000008000200070000000800010009000000080001000d000000240007000c000400ce070000000000000800020000003e7f2b00800c000300fdffffffffffffff3c0009000800020000000100080001000000000008000200018000000800020081000000080001000400000008000100000008000100ffff00003400090008000200fbffffff080001004b00000008000100080000000000000000000000080001002884000008000200f20000002400020004000400080002000000000008000100070000000800010091000000040004000c000600040002000400020010000600040002000800010021"], 0x128}, 0x1, 0x0, 0x0, 0x40000}, 0x1) getresgid(&(0x7f0000001640), &(0x7f0000001680)=0x0, &(0x7f00000016c0)) fcntl$getownex(r0, 0x10, &(0x7f0000001780)) sendmsg$unix(r1, &(0x7f0000001740)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000100)="652f02d5b77c82490979af4949442e99d98ce6896d99864ef789de88c3300301d59184b566dbb73951bcca0fe507a331f9eaf1002e85265ecc7a2427223040fec32f0fccd1061a92a3cce70c0e5d05dca579ee013abc701488f6778f8900db7cb2b700e8ed1b98aa241fa02454c2b77859273594132d21d46f051389d311eb9db2198c97297f75da2b5d498b34978743190eb72f645b9471321e040b4ddbb789d99fcd2b6376336fd27c0b0eb79595c61b4be9af61818535912b325774e72010fffe061cac54e83053ae5914e68b84494dfda1ce5d01840c8c74da58293e49c7503596eb8ae8b523e5d9a5c20c6d0afb19c6a4", 0xf3}, {&(0x7f0000000200)="d054d413377e424581df057f14bf197659d1bdb13bbdaffeb9e705613355218cabc1f539502ee7178a77391f0387998b730acfe4c248e62f6e1ad01cc6d62619476064dfc960cd2139f0d727c4d0761eab67e19884a53015675ea1ea51a2755e3c23e32921db691bc871b77081c7655e", 0x70}, {&(0x7f0000000000)="78c1efc2a0068a89f2c45209875e5a31673bcdde412c212a", 0x18}, {&(0x7f0000000280)="c615f0b15a3a4e69d4e43ad6ecec62c36de7920abc5942075b52c6f2014086281f8860da91e06cec101d592e96c4db2c3ec13e9377caca", 0x37}, {&(0x7f00000002c0)="937e6abddc1bf99c4eb1c15d24e83351bd87ff78ea9ec74520fbb6d83066b7a76854aa521329354eccd0ad808d9c468f9e029b41fe9ac33fd2db2ed7545e88fa5a4dbc22f39d406e13323ed57e9edb2f0842f54433332071246a7960159c32eb0a8f14b58ec9490623470e90252efa143078bf9ea19b90fe39e4248835728dacfa9b016ca51b5105df3895db8858", 0x8e}, {&(0x7f0000000380)="6c19bb4994c810a160", 0x9}], 0x7, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r8}}}], 0x40, 0x4000000}, 0x20048040) fgetxattr(r0, &(0x7f0000001a40)=@random={'user.', '\xdbnodevem0proc-ppp0wlan1GPL##\x00'}, &(0x7f0000001a80)=""/149, 0x95) geteuid() ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000001a00)) 10:38:25 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x26, 0x2, @thr={&(0x7f00000004c0)="d9dce3dbad84da46fdf3be300962a43d76e5b5981c83e874f9bd67beff314a9eec954944a3e59c9331665f585e4737d749fad541e97237853fd54ad08734e6", &(0x7f0000000500)="ea4e4b39436d3649ebda50729a6f552f800503748d41fc56b179eabe79d154fc2bc299b8958bb8920c069bf82056da6e8d599618ffd2180738e309ef19f63b362c1c4bc831aa5a286ec58426af16d40e1d4e46cd3df8d8583832eedbec2ed9ed29683050120871be211b4756ffd5e739def092e1941df5e820ef4e87fece603ea3522c1456d312086a5c761a50d91e753ad40063bb280fbec98e5286007ce6f5c2346177ea3fe0be509481c81257172b84a1581903f6"}}, &(0x7f00000005c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) r0 = add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="6c439d80e1a232de068682e74688138c64d313fe2ab0c5a3b6801ab0578b049d6aa7cb89933d9461613291d726019257ead328d2fc6c1fa05f01d0bb7e4c82f0e94eb2204dfe1c45568fe5e1c52872ed603b3827a99082363566bbe9ab640d55e1281da61a24c343192b84622b94cc0c52899c1237f402c77cf02008ed268a35", 0x80, 0xfffffffffffffff9) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x40, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x402102, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0)={r0, 0xa5, 0xdd}, 0x0, &(0x7f0000000200)="0af45696dac5479b39729c560ce37be44df3d8ef87b2d6b395a94c2d2419f2a6b591dbbd3000d7b76177017368e9c03f788868c14a4b74559144236cf217ee2aa28e7042cdc819476477fe0dd8b9646336c0ea8072e213db37f3aa44174af81df36bd6cebf4a8b7a9a3a91a751c15b305378d27662a649c1757e598a5e5899b19e9e2ed7cdcd9b15ddf0a736902ab953042c03e1626af7fb7b9de1cc4ac551f70893c1824f", &(0x7f0000000340)="a037a844423e19b599a0025b071f3145982be126e4c3b082cbb4be6d99465bcce2a767f76d3b48c2da91b11112a29af1d222d0423c4d0da7a5460181ed7ebb10a80731cf33cd813846a4805f26ad6eed0618e4dfd3791508e763e11368382dfe3b2727e0b905f88a4a2781f4f348de59e30a0bc7eff58f3e5a6c7c73d40e1b7f94d1489f6688a37064534a88e4f0475f24fd0b9c1618db1cc98ec0f79207f52ee35d1a0a28c9ba8fd0183b0fc68114d330e7ecf5dd53e4fa03fda7271676d38603e5e457cc7a66b57b41a4e762278f1be021b40c28e076c61e3d8414c9") timer_delete(0x0) 10:38:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) r1 = fcntl$getown(r0, 0x9) rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f00000000c0)={0x4, 0x4, 0x6148dc6d}) ptrace$setregset(0x4205, r1, 0x201, &(0x7f0000000040)={&(0x7f0000000000)="6504751c920498db1b0d1dd5a0b5024523b268", 0x13}) ptrace(0x11, r1) 10:38:25 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x27, 0x4, @thr={&(0x7f00000000c0)="394bb46f51c0b39992da72ea7b4c29dfd14a1cf9f961a33ef67b3f6e6cca981c48ef58168545a17f185782ccf5b330b0a87f0b", &(0x7f0000000100)="84"}}, &(0x7f0000000240)=0x0) getuid() timer_settime(r0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 10:38:25 executing program 1: r0 = socket(0x3, 0x3, 0x40001) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r3 = geteuid() write$P9_RSYMLINK(r1, &(0x7f0000000340)={0x14, 0x11, 0x1, {0x48, 0x3}}, 0x14) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@dev={0xfe, 0x80, [], 0x1c}, @in6=@remote, 0x4e24, 0x8, 0x4e22, 0x0, 0x2, 0xa0, 0x0, 0x7f, r2, r3}, {0x21c6, 0x1000, 0xc27, 0x4, 0x98, 0x401, 0x8, 0xf1f8}, {0x0, 0xfffffffffffff000, 0x1ff, 0x100000000}, 0xd3d, 0x6e6bbe, 0x0, 0x0, 0x1, 0x1}, {{@in6=@remote, 0x4d2, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x3, 0x0, 0x0, 0xe0, 0xffff, 0x5}}, 0xe8) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x3, 0xef9, 0x5}}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'e\x00', {0x2, 0x4e20, @loopback}}) [ 347.765759] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:25 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_delete(0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x58142, 0x4) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c, 0x800) 10:38:25 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x100) write$FUSE_DIRENT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="400000000000000005000000000000000500000000000000080000000000000015000000ffff00002f70726f632f73656c662f6e65742f08000000000000000065da60a6b3e98d54a39af7fb4620a17d965d5b075e818301e29ff363fc7766f366989c653ad6857a5bfc333051cffa2ea466b01427103efa92c6873dd61148b087f6c8fd880a892cfd9954b1b9655eb92fb893289ae2f3a142da8a4405a90136a996ff97542dbcff3818b781a187e0df349b2d032c877670d3dfb86a74e6939084a0e2"], 0x40) timer_create(0x0, &(0x7f0000000000)={0x0, 0x27, 0x4, @tid=r0}, &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000180)={{r3, r4+30000000}, {0x0, 0x9}}, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2100, 0x0) ioctl$BLKROGET(r5, 0x125e, &(0x7f0000000100)) timer_delete(0x0) 10:38:25 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000002, 0x80010, r0, 0x0) 10:38:25 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 348.559119] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:28 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:28 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) r0 = socket(0x10, 0x3, 0x4) r1 = getuid() ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000140)={0x9, 0x200, 0x3ff, 0xff, 0x80000000, 0x20}) getresgid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) prctl$PR_GET_DUMPABLE(0x3) r3 = dup2(r0, r0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000100)=0x2) chown(&(0x7f0000000000)='./file0\x00', r1, r2) 10:38:28 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:28 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000b00)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000540)=@security={'security\x00', 0xe, 0x4, 0x440, 0x290, 0x0, 0x118, 0x290, 0x290, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x4, &(0x7f00000002c0), {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'tunl0\x00', 'ip_vti0\x00', {}, {0xff}, 0x8, 0x2, 0x40}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={[], 0x10}, 0x9, 0xb, [0x29, 0x3d, 0x12, 0x3d, 0x3f, 0x2f, 0x3d, 0x23, 0x2c, 0x3b, 0x31, 0x33, 0x7, 0x13, 0x1c, 0x5], 0x1, 0x10001, 0x101}}}, {{@uncond, 0x0, 0x108, 0x178, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x8, [0x10001, 0x46af, 0x7ff, 0x7, 0x100000000, 0x6], 0x3, 0x3}}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x10, 0x20, 0x1}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x107, 0xffff, 0x76e, 0x1, 0x0, "83193331a39f735dc5dd53450a26645c38d4b1ddb134945249e5425e39c2c00a42473bd77b98f86ccfbb491a81760d35361ae92b55575b230c641e11ee76ce8e"}}}, {{@ip={@multicast1, @remote, 0xff000000, 0xff0000ff, 'hsr0\x00', 'dummy0\x00', {0xff}, {}, 0x5c, 0x2, 0x40}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffff80, [0x453, 0x8000, 0x3, 0x6, 0x7, 0x28], 0x0, 0xffffffffffffd248}, {0x7, [0x7, 0x4, 0xfff, 0xffff, 0x6, 0x8], 0x5, 0x5}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) lseek(r1, 0x0, 0x3) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x810800}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x70, r2, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x77a2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000ac0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x34, r3, 0x0, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1b, 0x3, @l2={'eth', 0x3a, 'bridge0\x00'}}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x8004) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x120000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x150, r4, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @empty, 0xfff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x2, @local, 0x2}}}}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff6036}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x20004000}, 0x40800) 10:38:28 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) lseek(r0, 0x0, 0x3) 10:38:28 executing program 0: r0 = socket(0x1b, 0x80001, 0x3) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="8d075664fe65d0f613fb8a01c4a527533b6beb19ea403e03d72e44e9e40626984dc582990e27aa12f1ab432fa1f8d7a2066cd44ca1cbbe3e1160710faa90f5ff6a5067dc95b611b4fcf052615744ccfa20387c2ed9e201138bf2f3f7058b105ca15afbc61f02a5e8062cb5d2d3d1e0894e9ef540df6253d21d1cbbf84031ac332203b19c2784cc5d5b9c411a8fe351d9680a6f748bc5fd7bc4e83ad18a37db937d272728e9412eda0d33d19f096f7fcfc921140645343445c9ff928c4072d1bba28240b4c7c9b301dc040f12574136e27a1ca54c8300000000ca78cfb1803ac6bcbc00") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @initdev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000300)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000100)="fe9f0fb2dea3509b0378ffd07621a88454106f30c1cac028e6c53a6a02e9108fa49ef3894d22d4b84eb2b2be45b7a706a84aa9554078c414f14e9bda70ebccd9dec2f1c220d138db72f552c13e7dda4563", 0x51}], 0x1, &(0x7f0000000500)=[@rights={{0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}], 0x58, 0x10}, 0x80) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) dup2(r0, r0) 10:38:28 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001400)=0x301) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x210000, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000001440)={0x8, 0x3ff}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmmsg$sock(r2, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="4899400fba4ed3bb794ea0dc95057af6f7495a76d8d0c032fbd71637190575e61f810bed6c1fe62f9cdb04ab6d319ecd755a4f518a8692dd1146e946dd8390b23d3f5f4148c8a17541cb866609e7612a2d3be87b537f", 0x56}, {&(0x7f0000000100)="cb8f3fb96645f55e58b4ad376a8d116d412d176482fa968e72bb24fd2cf783e7df300e0244", 0x25}, {&(0x7f0000000140)="8bdd1c1cf0fcb17d0a09a9610c8343b309b6bef0323aac02ecb4fee9a476a7a42f3424aec5b037cfa848a85611fc69ceb117f48aff4b33d025178e21fcb4d176e44ecb9f633dc28b88e50f8a582dd9f9855ae4d6da5a5b65b981fa6ed743d0dded51c45bd1669ffbc3208af588e0d8cb38b12ce54a751090d2", 0x79}, {&(0x7f00000001c0)="ed89471f67ec4acaa5d9abc8751475198c9934e629f58551c8bf1e09493bf0adfe59cf4ca76decfdd944451a537544ca1fb0d2451701da5a9af2cc0b8993accbc9c1542e075282e77efcb6dcba2f9f9683b42d7c", 0x54}, {&(0x7f0000000240)="a1dd36d33b6ba39f6c42b32c23337aa45888750f0f2a1b0c3b6aae229bfa607364fb9a79d457cbce1849264b", 0x2c}, {&(0x7f0000000280)="571ccf58a6c06574dc3252cf416b9b6b", 0x10}], 0x6, &(0x7f0000000340)=[@mark={{0x14, 0x1, 0x24, 0xee97}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x20}}, @mark={{0x14, 0x1, 0x24, 0x8001}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x78}}, {{&(0x7f00000003c0)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000540)="45c2f57c1664f9771d04c8870d2007da48a2f8e1cb2bee28adc662c3f090df7c9b4baf841a1dcf9d639f8f0574613f3b135864b84f6372ae9aa80671556d9c976d449cf26f60fc07a6a34ba826b8df79cebc8a66734a493e395134ff6350e49d424a25a0acf0511fc95c43812e8b748ea6466dc3b3336b046bfac2177aa1417c69c251e164ab3f9795dc00911e6a7a204f8fe7838f46", 0x96}, {&(0x7f0000000600)="fdc7bd3bde7a7599af21dc4838a4e738ab767daa527519ba71e725623411b051cda3a6e7cc934a2b3755d9023800b6179ba6c53a9addafad69ecaaab5160c2040d80caddb4215819cdf36b5ad4bcfcf9b0252db1b69537e6dd44bc6d414468880727ac9ba1ca55503ed10f87ec82dd853e2e553c3473c91a2da1268b18a914729790a5a42911038bc6ac018a2d37726b61cf1981e1c319299e38648304c1454508cec32a2227ef73e201ac61a5756f1768591e66e06de7ca3d69b381915cb0d91c889973c51c1c3b5a456f75fea2771733d68fe33a2a3ff9a803", 0xda}, {&(0x7f0000000440)="c894efa6499545895cda2ea20a8e4da8bb4bdd373274445fecb6", 0x1a}, {&(0x7f0000000700)="fb4bb999c8dfb443eddce90f54cb1704fbf8a8d3b0dbc127bd428ca73a93a2f85cccf637feb68552e469a72cba5fd5c45d6a2c54c28396e5a4814267861736c0e985ce02c20a46a3f8472219da6689241c4941d515f08139a5f67f92572b5539970ac71770291ce39fd20a3e0b47f5075fc8a8abf28b23018720ff9c64ce25959cdea035a829fb283ead5804cc70da921603bd6a79", 0x95}], 0x4, &(0x7f00000007c0)=[@timestamping={{0x14, 0x1, 0x25, 0x180}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x3f}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x100000001}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0xa8}}, {{&(0x7f0000000880)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000900)="c0ba7f187b087ab5a2a495ba7aa065bf343b109b6426503d7af6c71fc2b6c68aa82d1ec46ab82b347fabbdf784c57033925a5af2c05656f4e3a887e2e1f659fb29ed055b47c13f6b2a5c69a6bb62de10567d784642e60c0210c18a0d272ae985b843a54d1e15005afa06806fdd36d300cc987790d630bfbd45ae5f46c2bed04868172594c465989e0bd8c262c24268694d0db36360e8b013b73e748471f42b064d3182d0afae501c9f", 0xa9}], 0x1, &(0x7f0000000a00)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x10000}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x48}}, {{&(0x7f0000000a80)=@un=@file={0x0, './bus\x00'}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000b00)="8b08b1355c843e68637f6f86d6a810b020b4e76a1fdc154d9421f56b82de49e8c5bcfb57d6123a01860f1f723bea91d9ee46b2365165d974302219655a06bcc5d80290e04be64598c2907b11454848becb7e2b2b6c36c63ed3d692b10d9378a8e3dbe065c20cb02286affd340243d5e01e743852343fbbff682f6ebe4e010e674fc8c09764dc6e96b7f89b5cf4c3d02fc2d89d3955c6f376e8b9fe3fd89fa4c438662392895fdec015b305a6a3904c0accb864750b5be61f4c210ef6efbaf3be32794acbde6362df2d8c444ce2f8b4ab72170d806e49065c36", 0xd9}, {&(0x7f0000000c00)="3a7481012bac88ceffaafe7808ad64d56f8402351f0182ce418b8595e99ddc93a5d34b2bbb3a60fe5c0d8366d8a06194e7c70885f3656e3b5a79ce803d786ff0c07c9e8f4277df3ca4b7e6dc64054b124f22b15327d104f05e36dae2ac789a4273c30b90765315d7ccee447aaad84b148d", 0x71}, {&(0x7f0000000c80)="c9a4726b7361ea03023ce659444147a48c68aa9be6", 0x15}, {&(0x7f0000000cc0)="3b8e33434940c3febd5d6d3631824e56b9f1c43a2a3b67c74216f38ea5bdecff938e5b1f3fdf6647de02728052e4f5e99f32ae3e00897d4acf2797d1746661579d39f67836a0bf677bfef1ccbfa724487841e785526187d0cf3cebf6d0654da776a316f19f779cd5b48c7473b8e3beaaa16df86fa84b9e700d512863fee78f48434313d432c582a82c15324011a4f81c8e08075fdceff3e06bf3024f66b81c5bc6a85a224205190eea8c83c81582a248cc703f6d6ca92acbc75ccfbc480ddc2f69ee8b272e340010836e7e2d6d2787968ab521ebacdd15f9771f4d330bc8cbb53ca939c90d5d17bfda3eef3a", 0xec}, {&(0x7f0000000dc0)="23d1f81d1ad5f0733f1e7bdacff0b2c94d8372c2bd0154f1675873d3c978fb31a20e31fab522922889bab8b544486b83d466d863ff25bb14560ef44d45f47f321c21acf3b526fca43f496ee3be67987cb8791a43f486494849c9fb5304073ba5352e30ea040caf48a2435b63b4d970caaaf87576eac92841a645078f1f368b65b5d7e46264f3aedfec9d7524d950267976a23cc9ec33797b6149ab8b7e29f15e78014183ec73d78aba0f4fa7bba0f0640dcf94afabef28fac098cf690eaa4dd8697dd4", 0xc3}], 0x5, &(0x7f0000000f40)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}], 0x30}}, {{&(0x7f0000000f80)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x3, 0x2, 0x2, {0xa, 0x4e24, 0x0, @mcast2, 0x3}}}, 0x80, &(0x7f0000001200)=[{&(0x7f0000001000)="475acb9cc4328c05e2de7666a48cb63448be3307c6f2628339a0e334de38b077805fd795a7594349d8d3e64f5abfa9147a234e304d001bd6c2304c8ba923cc193338f9dcf56dc0814fda11", 0x4b}, {&(0x7f0000001080)="da5720519b7ff460748735cdedd5b173973ae81527e0c361733444cfad0600b192953727c6839bbcb0a02530ef84bd389634dc228bf8443303a1445af5bdee10f676bd460f18a8507bc976b1c34b89e17d00e58b48fbb1f8b9ba8c323f05b9011c6763c439dd4fb71a020c77f9cafc84c63974f8f54f0c93c63fc2790b78d8fca70f45ea22023dcd80656d049063ef0b38da249596ac565301938c1e586241ee4c4f22d0882e984b4e6680638f7e27fd495447dbec245dad3b7fe4b6", 0xbc}, {&(0x7f0000001140)="7e0352cdeaa2970c03a0f8ae0caa3dc27349fe4225ee9cf5521a91b73ab167a35d651d9e08f5624ac944ef26edcc5d6fa8f2b5dc46d98ada87c92834daf026c9985ea37ef75ccad412879672c21930e9be8bca0aea9f1ef1b71d76dc273546", 0x5f}, {&(0x7f00000011c0)="0f3519b73511be1796c76d5868beb5f5db01bbfc2d5cfebcd55c3a86fd780a7e8ab30e3fada538e92a9ee8993f2cd2ce5d0e3afe8933eb440113bffa", 0x3c}], 0x4}}], 0x5, 0x24000040) accept4$inet6(r2, &(0x7f0000001380)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000013c0)=0x1c, 0x80000) lseek(r2, 0x0, 0x0) 10:38:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'bond_slave_0\x00', 0x7}) 10:38:28 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:38:28 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x4, 0x400000000006) 10:38:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'tunl0\x00', @ifru_addrs=@ethernet={0x0, @local}}) socket(0xd, 0x80000, 0x100000001) socket(0x0, 0x800, 0x3f) 10:38:28 executing program 4: r0 = socket(0x10, 0x3, 0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202001, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x3ab810f1) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) r2 = getpid() syz_open_procfs(r2, &(0x7f0000000100)='ns\x00') rt_sigsuspend(&(0x7f0000000080)={0x6}, 0x8) rt_sigsuspend(&(0x7f00000000c0)={0xfffffffffffffa45}, 0x8) [ 350.856909] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 10:38:31 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:31 executing program 0: r0 = socket(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x101002, 0x4) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000000c0)=""/39) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10000, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000380)=""/4096) 10:38:31 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$getown(r0, 0x9) lseek(r0, 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.upper\x00') 10:38:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@isdn={0x22, 0x4, 0x2, 0x100, 0x5}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000000c0)="2ee9ddf9c84422d2bb410174593d0b814fc4ad9994fe01d73c95db18870275f2f5e57e10091482ba3cb7efe6a78798d8d24ddeefea1d564f84908bddf3a38206a738901666a31436", 0x48}, {&(0x7f0000000140)="16ef523872f509e07c018227234fbf24a01a9434deb27a6f665594ac5fd5db5a9439dac0c14ffcd30d285690664d580017bd720c00702c22", 0x38}, {&(0x7f0000000180)="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", 0xfe}, {&(0x7f0000000280)="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", 0xff}, {&(0x7f0000000380)="3626867982fe88fb1f14d3cda13184d7e55c683a12cde75cb660e4a4dd355fec93fdef522b89f10e3164abe9f5da6f2011108868c32996f37467b54947265d700f1c8dbead55c207cb47819834c3a4b000e62add971ec2fa9cb7e8", 0x5b}, {&(0x7f0000000400)="bfde0be604aa15341bf72eddc4db551de8d31ed7eafcd7275caa95866578c698eda286812813fb27dd67b6d09ff2bc69f43c51e2a394bf876b936c5714c147716452781696260758eceb035104d755800d8e4d648b22c28f1f65b8b563d8b66d5d8a6ca37636506711153c042898ad5bf32da41774e5da53bef47457f2116c155039cd0ce7fb0105ee30a8e5727e9103c8f73f341a39b151954da2ffcb5cd9783bd0e5ec", 0xa4}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="b3ea451b5c1c67ff8caa82320d5e07410899d94aaedc0e72b27c34e06522e1d5340e416cbdcfb6badcbb9916197cbcbc1420f8410238569372e17a920249afa8a150571b1e05465b6f90491ab4c4cac16e8b71d50518df607726005d795d449e43fd6eff45bc5b93f336a96b5e26048419094c9da591291a5e38b1a3ba635b0e9656bdd09b75ea4b6d12da3b916b0715c358c3c599c747913e268ad0eb10af8e31ca86d1ec638914819f2b9e4d0fd1e003ff7d78b324aceee1386abdee90e7d849594a62c1c045891164fa244bf5f639849ab016a175e6e73aa3b3d08d15b2bf2d7adc66b864190e95cfbb5e486260a08257474e6bb6e83ec31735ffb9d699", 0xff}], 0x8, &(0x7f0000001640)=[{0x18, 0x119, 0x101, "82d15b88b6"}, {0x68, 0xba, 0x5, "626dea10c33a77f9ded5a6a8a8eae286991d69abe25fb20e42ec6b0ff1fe46d6486edd26a15c66fca5c013084ecbd27097ccfc583eb6ef1c13ac3fdd481068c7a216c0e7a6d23619b61ba1fb2a8cce06813781"}, {0x88, 0x102, 0x3, "78b5ff443bdff89dd2527487086f5b2e4c790cecd488a628dcb26cc51b72cb513894b26a9a66ee46dab7857ee412ef8a394568faae3763f25576abbd555d65fd5271be2146bbe9aa751229ce5666ffcb2d0909579112a7eb6b7440abd16a8751ae376c948918be621169a25e874bd62bfde5d2fdf01ee7"}], 0x108}, 0x20000800) r1 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x4b76) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x28000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x9bd2, 0xfffffffffffffffd, 0x0, 0x4a22c8ce, 0x0, 0xbd01, 0xfffffffffffffffc}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f0000000140)=0x200, 0x4) r2 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x10000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r4, 0xb28, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x89}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xf}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x17}) 10:38:31 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x4) ioctl$sock_ifreq(r0, 0x89ba, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_data=&(0x7f0000000000)="d7c65c0cfe085a875a4ed34c61003d2dcbb11e42dbf25056044ced09caec46aa"}) 10:38:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0x800) 10:38:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth1\x00', {0x2, 0x4e22, @remote}}) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:31 executing program 4: inotify_init() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2b, &(0x7f0000000000)='={^-(user)}eth1*-bdevppp0vboxnet0selinux%\x12\x00', 0xffffffffffffffff}, 0x30) rt_sigqueueinfo(r0, 0x1, &(0x7f0000000140)={0x11, 0x5, 0x7}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40200, 0x0) write$P9_RREMOVE(r1, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) clone(0x8021020017fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x7, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0xff}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 10:38:31 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2002, 0x0) r0 = socket(0x1b, 0x804, 0x0) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'ifb0\x00', 0x1}, 0x18) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0xff, 0x1, 0xffffffffffffff24, 0x80000001}) 10:38:31 executing program 4: r0 = socket(0x200000000000011, 0x2, 0x1000dd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = dup(r0) write$uinput_user_dev(r2, &(0x7f0000000080)={'syz0\x00\x00,\x00\x00\x03@\x00'}, 0x45c) ioctl$TIOCSBRK(r2, 0x5427) [ 353.782357] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 353.798570] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:34 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:34 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x4000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f00000000c0)={0xfaf, 0x1}) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) lseek(r2, 0x0, 0x3) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x20000000000004, 0x10000000006, 0x5}) 10:38:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$apparmor_current(r1, &(0x7f0000000040)=@hat={'changehat ', 0x4, 0x5e, ['sit0\x00\x00\x00?\x00', 'sit0\x00\x00\x00?\x00', '-\x00']}, 0x31) 10:38:34 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='veth1_to_hsr\x00'}) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:38:34 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x27, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00634040000000000000000000000000008ef7fb898bc63d0d0000000600000100000000000000"], 0x0, 0x0, 0x0}) 10:38:34 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x200, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7fff, @media='ib\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4008004}, 0x8000) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000200)=""/194, &(0x7f0000000c00)=0xc2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000300)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xb06}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x48, 0x0, 0x12, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x17}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 10:38:34 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001100210d0000000000000000ff0100000000000001000000000000ff00"], 0x28}}, 0x0) 10:38:34 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:34 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 356.799976] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.806390] audit: type=1400 audit(1560422314.357:51): avc: denied { call } for pid=14607 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 10:38:34 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)=0x0) timer_getoverrun(r1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) fsync(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x3a, 0x0, @thr={&(0x7f00000000c0)="585360ec5f585febf4a489ca38ae5828adb763804891bb431160cb3e51e045f0106ef34e801407568f5bca4319497b59e64946fbc55a50cf7a8d69a9071c4ff460558e897044b699e5c8181d75f4c12a143c46a56c303709d773807d3ebb5013c4eda9d779da2b5ebd13c70389c8cac3969b1081018968f6706d004936d8d68b320d3288b3dc779538429d9362a23c204c903a4c36197197f72d6c1f762a5fda4ec10bb3484ec48691896b3853b93821b9b8f948239035a621795d9d2395ab0ded721cb235ab3b94d3dc186b102b71f89c147d3d84bc2ea7e23ebd9c4507942419", &(0x7f00000001c0)="6a93c4ae8b9198ef4fa2d3c37d317e681a965be741a6c5bc3b23247d5512e43df393feb53d51ed9621b232fcc36d0c6ed8741c209a800c6c614f092fd7452e55023e0a14fe59e11047711b053bd7faf2abbb8bf49b32e12634b127202f1de60abe1ea1dcd84094ebe939a956034ef9bca5a066c1cc14978392a785c8b5585f14c23c6de16533569a818a4c97cac35973c7183b07ec1c67d7129707cd4ca78056f0761a94d832d4e8a49948de5cbdf86a04e3dd54854797263da54e046e34c2443fbdf5a9b15baeebcb6de8dcff563c029978078b9c0789f5e12c3251e844abe4ebcfdaa0fae7d33fc6da70fd5ac9f127f141843dd0cd3a0973a9180dff070c6afef919da1c5f49567b93a28af34c481b5a9341762afdff7a50845aded6cca8fbdc03f212b5e2d07f4e15ec9931501b96aae6988109283f9c3ef19cba012710fc75abbbd29671b31bc720ed6821a98bbb74d274f8491c5c842a4a2805231e79cc4a321117d95d9af79d007deaa1e00eee2d2c02217bed5b5cbb591a01aa633a5914048b5a6656dfd032eacf327f19d9a7a67d7f7e423072a77ac77a5c06bd11d988ce6ecb62b66080208df0ed1793a246b14046942241dcdc04f38da834eb4769aebb7cc31d9d640d1affd06240b4d92e7577c6cc1d31d8eca71b80adcaa92db5dcc4d7c59f630b12beabefc8ecf9c6ac6d54c64a0dfb300a179d66a20b8d51a50468d7bc806e619cacb0ca659e3a5442846f911107887ebf81da6ef04bffff916a1e1ad2009535523388a51497cf14cb8b11a9148c127ff414fa23da0c4d035042e57a6b5e219450c7afe938cf7e6595b9a4529d10540ef8235b440739edd7f54f3881008ae20bac27fd0da537a2869463a61953bd9f19d61ac17ed2fc861e02812be23f7268847d0eee56de6eb6d113cd312426da72c240203b19a778ad6fdce5b0917ed82440b91896ccb53400b0bc9413c30afd44dc943247ae200bfd9e6164521d1ed5b62dc515ae4991f72da7ec09147d49d7b421f6b4a0c785bba0c99b6be2582b0073cb5a76f3b34a71231df4cd18ccc3e2063a1eaac5793b6f6c50b62387e99f7de2e3d4a3607cc36003f75588e1bd5c0417949f41fab53999607f93007918436cb5744a2d6ab76d468801980972aab6da898b167e65d98e5942b3009b65b1a3fb5f5246ce84f87da3fe75f592c6234b39982b08fae0bde93fdce8638fd37e6ffd5aab8a8bc5e638538109318990afabfd895c5b3082dce472df9d629756b9ce358d1e68ec075baf23181cc9e819adeb68b204c36faaa957067fb247be8903bb988e8e8a600da43b510369e3af59a8db9a34a86b03419cefd4adcdfaeea52a9d67983b7a95b032500019ebcb8e6773980c3113e91f30aff3f43187bcf0956fe3a0b78554e183d3469f94477019eb619a5c721a4621f150b90882fda5c33ce32e7942875aab9ab290cf12b302f7691c0be159bfe8c83109b0afa76da61105a4dafa6925af9e125df6ee728ff40ac646357545a21c66ae188217743dde5de0374919e69c49c26e2ec5881fef215561b0bf9e2c696ae43527030af4a3795d6a83a3b99b34d7b9c4455b24931f6cd221e586f87c1a2c64fab5313753127450a362af4132dc8fe3d69674b386ab2974416b45e1b58132620fe268fd27695fae62850b0cfd03cc7259e378d56b156beb1027140fa686b1e5a515dd2928f9b81b305932bda5e1d06811e6d3915b4131a108f8e83c816f563c14832fd61f1b6cf670a6e60191ae21d7760e1da9c64454ed15bc4a5663f7a58ffb2b4bf40e712d20ab6939be9d2b33ddeea784bab83f91b98647e17356d7baa259babe8d6d7418551588f1c20f1fd49611c200de579376ba8e4f7c8f1b5fd94f66971896b80efad763f246a841a0191019f889a634690bf72aa31a505404460e3ba99e32d9d612a83e012da282010cca60f98707024a2c5a1ac687bb4e3a76d16efddebba4271fe6eb64513c6dc647961c68fcb939ec1be7fa593d38cc495bf5bc65efb76787468f25e567a433fc50b75a8d8566721cfc26d2aebfa43705fdad30432255becfa43f6980246eba301276cbdd685e335a8249cadc57bc1a00125245f559b32fbdd9875ad62e765be95b5e98c4a747f3e80486a35c0e9906541ecc80cd149d5c0d03def0d154d8e5ed58b334367c4f5ef12087c986046e67082f7479dd7b3187b32e37e423af7aafd16d6ad5aabbd77938027fc9ad9523d6f83f044505b6326513840c2a72ef33146f415d22ac37addd2828e538fe4fb8c387c20a60d3010ca3d92c48da591d5cd8afafe1c1cc78b0e5dbce7cc54ae286616ac93dd410a82f74a85c32fff5c0f0e0fdd9882e64eb514b9832e52c21da97de892df5af9e7f71f71749fb1f447323d5160cc92381ee0fa688dca83fe584930d9de086df5d987a0aec7a66a975685ad90ebec1f28b67b6742ba2c624ef78a188e7950c2cfd15bb71a7aa26ac7a1d8a99a9e4e9e8b9a9e05e58321af39fb7e4f88d4c6b4000c2ceb15297670caf690c9cd3c677aff9a380b2c8f8140505e0fb5f96d3fdc81160a549160c51e1fc44a94f3771405b4d6fd673b8543630cc6030ea050d82ed0480dbf3e52f7226b0af26d2f8d0b51363af7d77ba019ac875c9522bb9ff3c886ea1451f0b48d34f71bdece4f765b0b1e48db94c3593b38fbccc74349252099b7f59e624fd30e305b70df1a63600dbffd4ef00c2eb63ea827c84dc50ba4d3f2047faa35f456f95d872c91b37f89947ee3844b3da030f749f3995c7271b254873c2b4c7e6b9311ba96c8806951a68408067649ac53747952d3131b6954fe02dbed1470bdd93128d2b762be567cf7eb27429b74ea78c8ea47fe9b3ead4f49fa14ed8711067a5e758ff5a44ebe04945a6f8c56734ebae786915cb54a0119980f6bad24e624f570762942a739b2c710d9edb317093ffcb5fd72d38b85eaa618ab635b5009e944d40af0d5f43bb1a4663a547954c73c3f86cd3cf3549b67af0c4508327010b8a7a98f26b1c4dae40836c337304beff363f92115a53df25f5136cdf8e2c16156c7a6d77d73e367b45a2fd27b45757d21e267dfa919bdae3eae53b46e0b607541447f78d5d71b0984b911770ec57f5d8cb872ba894272b8da3fa02fa1aef44e88d074be9cdbc966d77d7fce614ec7299a3b536f6668cf3e9705e573c512996d842216a468aed2112b46ed80f91a92292a410793eae050d0a6f94c52d51f39aaf66f188ade9f20d8800e0bdc3233de81799444e263d83ee5189c0cf240490407120651422de7d262dafd05b72822289c28ef21d2c520dcbfc82c27e3a9cf0ede13aa9f10c524bc251088f4b7370de955ef6c667334ec5433b4966b1a3a60963fdc65a5f79823841e6894167744a26a8b3d3838e9df74c18ac4513803545d3a907154391730d9efc2f5d6654c82cfd038acec1b19e44376f20815324ea2b34324bb84d99a3aa41c1acdbba9a4eaa90337e0e15e1bf0326c4db524bcea0df8d9d14e4135b7a1a51140f8508aab4dea8a8901d20badba69a30caffc9e198666dd29797d4983cad737d991f71395711402958c4a60cecc30ec972cc01aef8568c4d82d814a551b17820450209dcb36596a775b2756627e77eba35a325283085d704ced1ca60f792c58a836bf2014f8c692b05a968fa42531034bb7c90fe1943c92e6756a08049a27ef332cb0074f264533f946ec94e71f505359646a730994be1effc04de1e678d93b024848f0caa690d3d4eac3fc37544d7d95380093822479989f70bdbe623c76be7441e53b25b66b566a9d3751bbfacc6fda791e71d8a7d2c9b98d70f70bffd87f38967e5f86b7f77a8f543252068d8f3f73c9ca00b1d76ab9bbef8a6074ddc50d5055fbe7f41a59d8cd3547625b5cdfa760923f1e739e1f4be150b8a97911add16766dfcf095efbd40f0be14ce2ad78857677e5bb81a0d18943da0bb34695d73a71504e3729b504b65180a03bc3979dc06c33f0503f6a3a97e347cfe5f33e47deb310ca00c3d1cf770a88307c1c68385affbe1c32f537822426d2713ae852f7522e82a549f90c3665cd277cfdf2f4eaf8862c7912dc5e6ff03a586f7773864038d3677036a53d633f9884152045ceb7ce43ae554b4113aaa7e5eb4c161a2f26a048924db7cba44d05c17ea29073830926769069c8e4e4c5397a153c5826d0a6f180636dc5a8e69128b925e3e42bf8441c33cef18899e75e3756e50a29ea3a119d9807d041555441e5f6f428744ff99f4fd1b18e0f3c5154ea5a217e5ea3354ca29d37077b91436e47e8dd7bd28dbc989fe97c992e71cca2209f93e57b7786b9934322219a962ab4197a353827b3790224ef961d2835128ed60492c657dd78b8deb8bcceab9e19f4b3a9b5436da06ce1447ebfbee3873aaef8f077c1c446f3a011fcf6c1b1a4093a27b061433ff7294f9e8eee9d94df61c10e834e71d2190a76ff58b6ba344935b8d74b61bed1e5eb61e38315ca034ef2adb02cb53a14a972275ff502ce6a4407a65b027c6af03b4b22625801922f5c0847237b2b76a72aab623c5336a7b8ff2a28be8066ba236777240055ead6776a670580f90707da6d052356548cbfcc2f2acb33221ae1317e27a7a6c5a8ab5265ceecd166a4b28aa0c6a81381c6eca3c5a7b7bf8781832a496fa5172bbbb8e013741d27c559c477c2663bc12657dc1fd679472184c1e5fc08f6c63d5d1d22d37200e46ff904a5acf57886627aeb8e01429eeb5c1b4c0521a4bd102970f7db4239ad65d614526ecc8f4e3e48ab5e8ec832830ebe04d1b4a461bf791699e2a2536285928df1bc1489d5de53b0fecd25b749e428229f338a4579b6cae3234906f9ae73dd9c1f0b47b2002dba25044d169dd51e79a8386d21467cd1dd270e1135b391d62bcd3d73b7534332ad50f50d5b9b2b926e045af829799c0593f868dc4974075f1a5316ffde2da9a7aff777d6218ba4dda69e150e275da914c37704a9c7f0dfd9c2a11e6e30fb60a4d7f03903506706a2d4ae500935361db9ed2eb3fb8fc1988ad121d4b3d9a9faf051257a997151c6a49cd65db94df07016726f9017d0660734b09e168eebc0362a946e353d5e7827b3e6db641178e5a694c8581408eaca62a789458d899ab856f15fad6088636c85a7e55eb38024fc8917de17b5347d0084d4a3ae41ea5d3c3b2b42cc38bb8d387e169f1cc329d3c7f2e7f343470bf56ad9c8ca2cc5658b67be2285839ff1e49513a33777516278e81ee17238d4b320adc884076a200a31784a1cf3ca1ddfd2e9ccdbfddc2e70b3ae7c82c12c4f92923afcfc90f152ccca327412f4fcaf131092b9c03665b4c5c1c4090b8b331d41d9708e528dc3434f22c0cfc074c879c3140bf87634c52d895e6c4693173ff1db22ac6f4dc65fd9c6a05fd17fe640555ba48efbb13951888ee731211ef0b7105100ebc8cc2595dd6593bb05937cd6ec4fe40f80d267d2b8f7c069f7edc15a06e08fc44714954d8026ac29ac5ea85a1f00aca0621a5700c700b3e417fc087b69196876e092cfbab87807f752b4e8f47f81545379cc06286027e65622f158afe96b9eff396286881168d6d940795a7e2ed51d47f9c524e578ca873014ce4c067b6b341e3289895bd9c02ef8265d3a2d87637b6320d7321c3be4be9327b3339dbcb023356f6f69ff8842fa997cd043bff96559dc2f251f3024ed0233f94ef62835a61ccf16876c55710c87d1f1c3209f7033dfae9ef7fac6307495afa2ace772d9bf86b5d224436248d4eca19"}}, &(0x7f00000011c0)) timer_getoverrun(r1) 10:38:34 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x22) lseek(r0, 0x0, 0x3) 10:38:34 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 356.807948] binder: undelivered TRANSACTION_COMPLETE [ 356.814440] binder: undelivered transaction 10, process died. [ 356.815051] binder: undelivered TRANSACTION_COMPLETE [ 356.819710] binder: undelivered transaction 12, process died. 10:38:34 executing program 0: r0 = socket(0x10, 0x3, 0xc) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RREAD(r1, &(0x7f0000000380)={0x100b, 0x75, 0x2, {0x1000, "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"}}, 0x100b) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) write$tun(r3, &(0x7f00000013c0)={@val, @val={0x2, 0x80, 0x100, 0xfff, 0x0, 0x2}, @ipx={0xffff, 0x55, 0x84, 0x5, {@broadcast, @broadcast, 0xf824}, {@current, @current, 0x3}, "e46834258e1d7c1c993121056ae298c4b96097bb9df18080776e0e1d1c11ad2c46c965071a2a884921d8bc78ee1c9601bd753385654064"}}, 0x63) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x100, 0x70bd29, 0x25dfdbfe, {0x0, r2, {0xe, 0xffff}, {}, {0x8, 0xf}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4040800) 10:38:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 10:38:34 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:34 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:34 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 356.838155] audit: type=1400 audit(1560422314.377:52): avc: denied { getopt } for pid=14621 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 356.976463] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:34 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x120}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d9df964b1de9300c696558b290a025000008ee09fc14850000080006000400000014000200080002004e230000080003000300"/72], 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x1, 0xfffffffffffffffb, 0x9, 0x0, 0xa7, 0x400, 0x8, 0x101, 0x7, 0x300000000000, 0x3, 0x1ff, 0x8000, 0xffff, 0xd713, 0x9, 0x0, 0x8, 0x7, 0x40, 0x7, 0x3ff, 0xfffffffffffffffa, 0x5a, 0x2, 0x1ff, 0x3aeb, 0x3f, 0xffffffff, 0x100000001, 0x0, 0x80000000, 0xffffffffffffff81, 0x2, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x8, 0x2}, 0x8, 0x6, 0x8, 0xf, 0x1, 0xffff, 0x4}, r2, 0x0, r0, 0x8) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f00000002c0)=0x8) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) lseek(r3, 0x0, 0x3) 10:38:34 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 10:38:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000000)="7b3d3d719d1407fb322d505f50a138f4734998fa655dc86ba4e953a8fc452440858283b1d61d8a885062f4cd7c11a39f8f9df533d24b92fd6e906d15ba0d6bfb3c6197cd00e1a6ae1efcfc40350d", 0x4e) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) [ 357.022960] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 357.041442] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:37 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:37 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 10:38:37 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, '?v'}, 0x3, 0x1) write(r1, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:38:37 executing program 1: r0 = socket(0x13, 0x3, 0x5) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0xb0000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)=0x0) r3 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r5 = getpgrp(0xffffffffffffffff) r6 = getuid() r7 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000640)=[0x0, 0xee00, 0x0, 0xffffffffffffffff, 0xee00, 0xee00, 0xee01, 0x0, 0xee00]) sendmmsg$unix(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="8e081cab4d42335307e1886ce416c1c7a6a26c1b76f338d49a4d762e6f2d354b21608fe86d101ce5ec2581a66113bf68582efccf9afb8f845226088d16d270f6b0249bd7e876af71c89e5a6ecfa20d67f306320db8888a0f33b9bc859d298ba89e2f9aec21f51a6dfe993d801b9b3e359fc1d758a0362d9bf577f3d99f17a0fa3bbe74b7567d36cc3ce5e70f886e709a62982fd9a5c54269ed088fa931c67196991c973a0827b6d885392334aac5c21adb4d46fd72f0e296e3e8810448dcabce0c4c9e438e3a71f5f69dc060db54e98e803858802e4d17cda7e9e97c384e3b3836bb5f529fb04e9d", 0xe8}], 0x1, &(0x7f0000000680)=[@rights={{0x28, 0x1, 0x1, [r0, r1, r0, r0, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @rights={{0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}], 0x168, 0x80}], 0x1, 0x4000) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:37 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6df) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x0, 0x3) 10:38:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0x1000}, 0x1006) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0xeb8, 0x56eb9ce836e78470) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:38:37 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:37 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:37 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:37 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000010000d08a2acd02fa9ed7c1159a09f820887c7a88d36be6bf9e1f54"], 0x1}}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 359.918927] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r1 = socket$inet6(0xa, 0x8000000003, 0x1f) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000040)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "3babc0"}}) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:37 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x20c, 0x14, 0x6, 0x200, 0x70bd2b, 0x25dfdbfb, {0x5, 0x0, 0x2}, [@generic="22b0e12a0d327d5c9e6b2839dfce9679969046c6e5b52a83aa9fc4e0dafca6fc2b2fa321711622b38198f4ccd74cc32107f8684e66a1e5ac8cb8ae3fe8", @nested={0x114, 0x4b, [@generic="f6fa0cea9b2bacfe98c43347be956e9d5b7c0df39a18ec7d928b619f97060f2d660698e7c7f03e97fe1789be4dea0774d40a2cce96c78d254f3c1cbbda410367cba914abd9abfa477f27a8e611e8401b4d99fe5ef5683923713c40f72cedb823153252924298c89c685d8395af1b89fd618fd3ccfde78838912daeb3d7c197925ebb306920383a99c62ec3e87eb0c904673d8800dda42129d82f31b16523d2ead8f5044242064539df6a80784521e734c5299f15e3c67b57b9ac5a666e424a1d85b4b9c745547cd481723b4e155b", @typed={0x8, 0x43, @uid=r1}, @generic="9f143fd1bddb131969cf2e20cdd18055f1c323d44ebea5b82dd68b897555d248167f60e4f477665afbe75c18ab61228baaa00220d14edf"]}, @generic="4b297e79bfc4d73d3730a674a21189fc44d7c350fa233e7c4ffb15ccb57a3322f06fef72576ccee62f2d832a16d0bd942ae85e1f7878d65a753fb214720770cabecd602e37e49abcd329ee9f63d6c3f34a042dedfbe29b486f9f0ce100ff0e979d50d6361ea121dfa8dce65e167b6c256766144f6bcd4d4faf6e58c63f03fabe32303a4f4cfbc4ccb6fe0bf34926ad861d800215c2111f474f9c1529d1f7443bcd487c95"]}, 0x20c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r2 = socket(0x10, 0x3, 0xc) flock(r2, 0x8) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r2, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:38:37 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socket(0x5, 0x2, 0xfffffffffffffffc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_open_procfs$namespace(r1, &(0x7f00000000c0)='ns/uts\x00') lseek(r0, 0x0, 0x3) lchown(&(0x7f0000000100)='./bus\x00', r2, r3) 10:38:37 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 359.964595] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:37 executing program 1: r0 = socket(0xb, 0x9, 0x200) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000000)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:37 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 360.016374] audit: type=1400 audit(1560422317.577:53): avc: denied { lock } for pid=14732 comm="syz-executor.0" path="socket:[34815]" dev="sockfs" ino=34815 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 360.052200] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000080)={'sikM\xf1\xf4\xb7\x00', @ifru_flags}) [ 360.065635] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001680)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@remote}}}, &(0x7f0000000280)=0xe8) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000001380)="6c363fc0542a0d1a822a6622ac061ecdfcca6670552bc994391dff071e30c8369346010239edf98634adfceb4ee0235b45f6a6207624d31897c147bc926132ab59c640423ba66c25b084") r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd84) ppoll(0x0, 0x41, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000001280), 0xfffffffffffffe17) preadv(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000000280)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) r2 = dup(r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001340)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x143002}, 0xc, &(0x7f00000001c0)={&(0x7f00000012c0)={0x70, r3, 0x328, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffff70d1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffff001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x8000) socket$inet_udplite(0x2, 0x2, 0x88) 10:38:38 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) fstat(r0, &(0x7f0000000080)) 10:38:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000240)={0x4, 0x70, 0x5, 0x1ff, 0x2, 0x7, 0x0, 0x100000000, 0x218, 0x0, 0x4, 0x6, 0x40, 0xe6f, 0x7e, 0x0, 0x2, 0xa3, 0xfffffffffffffffd, 0x5, 0x4, 0x80000000, 0x3, 0x10000, 0x9, 0x1, 0xffff, 0xfffffffffffff683, 0x7fffffff, 0x1, 0xff, 0x1, 0x3, 0x800, 0xffff, 0xfffffffffffffffe, 0x1, 0x9, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000200), 0x8}, 0x1000, 0x40, 0x3, 0x7, 0x8, 0xfffffffffffffffe, 0x8}) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0x1, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000180)={0x1, 'veth1_to_team\x00', 0x3}, 0x18) [ 360.748252] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.759396] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:40 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:40 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 10:38:40 executing program 1: r0 = socket(0xe, 0x1, 0x4) write$P9_RATTACH(r0, &(0x7f0000000140)={0x14, 0x69, 0x2, {0x5, 0x1, 0x6}}, 0x14) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) ioctl$sock_ifreq(r0, 0x897e, &(0x7f0000000200)={'teql0\x00', @ifru_addrs=@ethernet={0x0, @local}}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7, 0x6d, 0x2}, 0x7) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000100)={'vxcan1\x00', @ifru_settings={0x401, 0xa1fa, @sync=&(0x7f00000000c0)={0x80000001, 0x6, 0x7fffffff}}}) 10:38:40 executing program 0: r0 = socket(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) dup2(r1, r1) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000) write(r0, &(0x7f0000000000)="1f00000000000100cf04000000000000000000000000162848040819da74001d6e02f8ec3693cc", 0x27) 10:38:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x7) r1 = fcntl$getown(r0, 0x9) waitid(0x0, r1, &(0x7f0000000040), 0x20000008, &(0x7f00000000c0)) close(r0) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x22) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) fcntl$setlease(0xffffffffffffffff, 0x400, 0x3) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x8000fffffffe) 10:38:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x2, 0x4) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:40 executing program 0: r0 = socket(0x10, 0x3, 0xc) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) [ 362.953683] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.965408] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.988303] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 363.009791] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:40 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) write$nbd(r0, &(0x7f0000000000)={0x67446698, 0x1, 0x3, 0x1, 0x4, "239482255a85d403574ac6ff94b6fcf1e00720a6bcdc41201163f5fdcb620c3e872a7d5b77b38f535abe5c425b08c350ae3ca7cb46901e92e09db75a98082eeeb05dacabd8740411f47a2dae9a2f5df947b86a82a7304eb051590063db702343733492286426d000e5f7c67dc26101"}, 0x7f) ioctl$void(r0, 0x0) 10:38:40 executing program 4: mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18}, 0x18) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x4) r2 = open(&(0x7f0000000600)='./bus\x00', 0x6, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000), 0xc126a710) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) fcntl$setpipe(r0, 0x408, 0x0) 10:38:40 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) pipe2(&(0x7f0000000000), 0x84800) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:38:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x70, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x100) lseek(r0, 0x0, 0x3) [ 363.088297] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=14820 comm=syz-executor.1 [ 363.105538] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=14826 comm=syz-executor.1 10:38:43 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:43 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x15f1) 10:38:43 executing program 5: io_setup(0x7fff, &(0x7f0000000000)=0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10080, 0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xf, 0x56, r1, &(0x7f00000000c0)="dd5d73837b0cf7124995", 0xa, 0x10f}, &(0x7f0000000140)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x0, 0x3) 10:38:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000040)={'\x00\xc3\xec\x8e\x9a:p\xd0;\x00', @ifru_names}) 10:38:43 executing program 4: mlockall(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="736563757269747c22fa7b3772205d790000000000000000000000000000000000000000000000000e00000004000000604b37f481000000f8000000f80000000000000000030000c8030000c8030000c80300001f"], 0x1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="260000000300000000000000000000000400000000000000d7a28b935e1e71b8776c616e3000"], 0x26) r2 = dup(0xffffffffffffffff) getdents(r1, &(0x7f00000005c0)=""/228, 0xfeb7) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) mlockall(0x4) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'security\x00', 0x49, "2f03413c575e1f8b30bcf88b4ed95f04978200998e8abb7885a1fe391e0462ef3559297ad8f0c5800d869ecd5ade51c88cd0384679a056153030d63322f76682ff4b77b33db5aa26d7"}, &(0x7f0000000180)=0x6d) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000000c0)=""/24) 10:38:43 executing program 4: mlockall(0x1) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 10:38:43 executing program 1: r0 = socket(0xe, 0x3, 0x9) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001840)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001900)={&(0x7f0000001800), 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x24, r1, 0x105, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x48000) socket(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000040)) [ 365.959967] nla_parse: 2 callbacks suppressed [ 365.959971] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.995138] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:43 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="5646dd2596968c3a5e85448656bd08f2e556ca7bf125acf8a59ab3a0b33182084c4298d6d070dc8cab3cef4634d6f92cd57a591dc7f905e1afff47b4d61b13ddc58f342b9801c70648d2fe6ff4b0f0b045ed92c4d8a4ff33172ba48964979a63e1f40609272aa66548a6e10577c7724748830c5fb798e482f7b940ea0c15611be0380c9adab114ea18d2c3d5f2f45423382bedc441840c9bd1ff96f0cc45df23f8d4d9e1c425649258701caf47499a59dea62b8082810f667a344991b3c1b933bdab2db733101a5e4e7bec852bacafcb71171c170f329fe52b60190658c76130c68a4658cedbef66acbe27de5eb2a8d907a1826c84072ce4238e8552f37c68de") write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:38:43 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0xfffffffffffffc00) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "b2570ea3321a5076"}) 10:38:43 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x9, 0x401, 0xfffffffffffffffb}) lseek(r0, 0x0, 0x3) 10:38:43 executing program 1: r0 = socket(0x10000000000010, 0x3, 0x2) timerfd_gettime(r0, &(0x7f0000000000)) setsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f00000000c0)="1eff715385fa087f6536f11347f91815b1fc298815d444cf19ba4a1f26546cac11b86e2789d429709b0fe9d158871335255ae686d4cb409fdc0ea7cfab6b452381026ee917783b03359b2bb64aa9be7b52e550774bb4034d7ab724e9f0cafc03156579b4c745e776e488a19c2f3aec4434aecf73675a236a4db9668a38a37a8d09253f35fb1c1d03802e964945f188cf513a78c33c02833266b7761e93bd879992a155bc315359a13c49bf650869d3bc49997e9bee", 0xb5) r1 = open(&(0x7f0000000040)='./file0\x00', 0x102, 0xa0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x10002, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000001c0)=r1) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000240)=""/103) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000200)) [ 366.102213] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.140908] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:46 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:46 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) read(r0, &(0x7f0000000380)=""/4096, 0x1000) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)=0xfff) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:38:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40080, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x3) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x1, 0xe0, "0d1858413cc430393fa5f8ae598ce0180dcb55b513a54c02cfa8deceb1eae7d6ef60b869fefd81e3d925d92265331a5a10f3c5e3d163239c230d62a7b7af323842fd163b1f2f37206f5f0efc4231428b9c291bc5256d8dc2138c1e7d1d5bce27de7de85b430f19d9658698b52983ffb8cc214c2f4de79dbed1e441d75b5e79e3a17e0712599027ce3c0d0ac5295e4969feda330dc0ed8d2ae2745bc5e6173728cd83a6c90561a87f776a9ce75e68fbec48b2f1e389ba14ab8fe385a9447a4a4002f4c1705c602c1c26875510593786679b229bc8418405a4da234afe5928997d"}) r1 = socket(0x10, 0x3, 0x0) write$FUSE_STATFS(r0, &(0x7f00000001c0)={0x60, 0x0, 0x4, {{0x101, 0x9, 0x3ff, 0x161, 0x4000000000, 0x1, 0x1, 0x81}}}, 0x60) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x14000040}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x88}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x80) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x0, 0x3) 10:38:46 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x5c, r1, 0x900, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffc00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x94) r2 = request_key(&(0x7f0000000140)='blacklist\x00', 0x0, &(0x7f00000001c0)='net/netlink\x00', 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r2) link(0x0, &(0x7f0000000380)='./file0\x00') r3 = fcntl$getown(0xffffffffffffff9c, 0x9) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() r4 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) connect$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = accept(0xffffffffffffffff, 0x0, 0x0) write(r5, &(0x7f0000000000)='\a', 0x1) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', r6, &(0x7f00000003c0)='./file0\x00', 0x400) r8 = syz_open_procfs(r3, &(0x7f0000000280)='net/netlink\x00') open(&(0x7f0000000040)='./file0\x00', 0x200a00, 0x0) preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) 10:38:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x54) r1 = socket(0x10, 0x3, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000140)={@broadcast, @dev, @loopback}, &(0x7f0000000180)=0xc) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000000)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @remote, 0x1, 0x2, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x18) 10:38:46 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 368.970047] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e, 0x80800) [ 368.992713] audit: type=1400 audit(1560422326.547:54): avc: denied { read } for pid=14886 comm="syz-executor.0" path="socket:[35262]" dev="sockfs" ino=35262 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 369.029196] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:46 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:46 executing program 0: r0 = socket(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20001}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x288, r1, 0x820, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x607}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_LINK={0x11c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x77}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffe0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x98f1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff5cdf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4bde60c7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6627}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff8}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc930}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1a299efa}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x94}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x578}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x4040}, 0x0) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:38:46 executing program 1: r0 = socket(0x10, 0x3, 0x3) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000080)={'sit\x00\x00\b\xed*\xff\xd9\x97\xcdnSD\x00', @ifru_addrs=@tipc=@id={0x1e, 0x3, 0x2, {0x4e24, 0x2}}}) 10:38:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() wait4(r1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xac00ea5f, 0x2, 0x0, 0x800e008d9) shutdown(r0, 0x0) 10:38:46 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, [], [{0x7fe0, 0x6, 0x1, 0xcc95, 0x1, 0x7ff}, {0x36fda148, 0x3, 0x1, 0x0, 0x9, 0x88a2}], [[], [], []]}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000000)) lseek(r1, 0x0, 0x3) 10:38:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000002780)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000000c0)=""/189, 0xbd}, {&(0x7f0000000180)=""/154, 0x9a}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/78, 0x4e}, {&(0x7f00000012c0)=""/197, 0xc5}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/56, 0x38}, {&(0x7f0000002400)=""/243, 0xf3}, {&(0x7f0000002500)=""/209, 0xd1}, {&(0x7f0000002600)=""/144, 0x90}], 0xa}, 0x22) r1 = syz_open_procfs(0x0, &(0x7f00000027c0)='net/raw6\x00') write$selinux_attr(r1, &(0x7f0000002800)='system_u:object_r:hwclock_exec_t:s0\x00', 0x24) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) 10:38:46 executing program 0: r0 = socket(0x10, 0x3, 0xc) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000)=0x2, 0x4) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:38:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x11) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file1/file0\x00', 0x0, 0xffffffffffffffff) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 10:38:46 executing program 0: r0 = socket(0x12, 0x3, 0x4) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) socket(0x0, 0x5, 0x55) 10:38:46 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000000)={0x70000000}) [ 369.112835] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.123151] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.141476] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.151624] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:49 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:49 executing program 0: r0 = socket(0x814, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000981b010008000100010423dcffdf00801f7980370ae11a39f5a58267c38c9cacd08dbd4216ad22a1db5915f2f612f73295cb07b5c55ed2af47f435be1c4beb19201949e14717e321748ac53f83c30803a9c2ecaa0cbf34007d819a99d00cdb8aba8ccc1d05ca6a8b7b70f0f7e629ff149dbcc7b6d35ad968db36ec87bcfe2d39be105dbd7f7f75c1aa4ffe4990e7cebcea1454d9", 0xa4) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x10001) 10:38:49 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0xe, 0x0) 10:38:49 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:49 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:38:49 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x40, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000000)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x6, 0x8}) ioctl$sock_ifreq(r1, 0x489f4, &(0x7f0000000040)={'l\x01\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', @ifru_addrs=@generic={0x9, "ed1d421229178a7b7e28cef94393"}}) ioctl$BLKRRPART(r0, 0x125f, 0x0) 10:38:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2000, 0x0) write(r0, &(0x7f0000000380)="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", 0x1000) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000013c0)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000001440)={0xb, 0x940, {0x54, 0xe9c4, 0x20, {0x800000000, 0x6}, {0x200}, @ramp={0x7c4, 0x2, {0x0, 0x200, 0x5, 0x4}}}, {0x52, 0x2, 0x4, {0x1f, 0x3}, {0x9, 0x31}, @period={0x5d, 0xac00000000000000, 0x0, 0x4, 0x7, {0xf73, 0x10001, 0xff, 0x9}, 0x4, &(0x7f0000001400)=[0x20, 0xd95, 0x1, 0x412]}}}) write(r1, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) clock_gettime(0x7, &(0x7f0000000000)) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000001380)={0x3ff, 0x400, 0x7fff}) timer_create(0x5, &(0x7f0000000280)={0x0, 0x11, 0x3, @thr={&(0x7f00000000c0)="ae4a7416c1998606eb1c59fc3207fe7111681fd863069fa1a9ccb3b5c8a1ac4ef447ffb22ecd10a94c2b0ee74da111d89da43e806911c8955c80f5f66cc377349d9c2887cd25525a3e0ce3a8db4c80143eca5f48509d65a825305b6e8f90e8c9dc59d112ccbb5fee63df0ef56625532c8fafb4a2fb6e3cf67991e909e5ad98a9d08b29b978100af90dfccdb65b9932fe61e8ff797d7d3263a85e23a91cdb0c13425475f90a9d338f43a66a447b58aa91b4a9576c0cdb1019e6b3b414c5f3968b185ca160dee22d43901a35ab7f90586d1684c24736e77d2827cca03590de5d9cb412f6f0def39c2c53bd7e44b797fbe4204f977686f6fdf98e", &(0x7f00000001c0)="1af99deb4018b4044c7348f50a6ac3afd5169b5e1d80be81bf2007012b80036c979b3754b8a89483d95e2424817d3294d2f5e1d2ed0aa8d4e29f8e514f0ac428fe61000dc21a49f31e73659c89d7c69db5023a7b717a507e7e8e442938164574d38916aa81d1ccd2ce2be14a25ea6fa52d89ebc82c5ccbaf41b06973c1adf1077831192f7ee676fbd9c7fad19f474dcc2c172fb6586b"}}, &(0x7f00000002c0)) 10:38:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x88) ioctl$TCSBRK(r1, 0x5409, 0x1000) 10:38:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_addrs=@ethernet={0x0, @local}}) socket$inet6_tcp(0xa, 0x1, 0x0) 10:38:49 executing program 0: r0 = socket(0x14, 0x3, 0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'nat\x00', 0x2, [{}, {}]}, 0x48) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x7ff) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000100)="c6f6128be3079a0a3516ef3486eecbd0a73c1379a907e04bd38e04071014f9e90642a0976367feb531c5165c3ccb3d3fc8066e55d67df958253888b1721fc9ebf54fb3dbf60885bf0ecd77cc77a63dc71a14aa838939e1cf6e8023900965fdf804e648fe28653d600199166f6d4c5e8694a1ec831da075e6b2afb766894ee972126551bf4c07fe8571980d63fd86044bed6296003c107574e8b2bb5994e91d63931e2621eedd82ba2b139c0a5a1a69846650321f06c0af48ffab13b327b3d0a623838ffd924e08496e722d28adc5e9b800f1980ca3aac063f793a1a996cdd11eb08453723ee62e1831") r2 = gettid() ptrace$poke(0x5, r2, &(0x7f0000000200), 0x3) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) r3 = dup3(r0, r1, 0x80000) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@v2={0x3, 0x1, 0x4, 0x4, 0xb3, "ca2e877aaf01540c765a8a136fe49e8bd2f34221445796f247358aef27d6e793ab7e6b57c738d3ea038a26dde767fec9b2c7889150a2000fe0a7dd2bd880c4ac9ae777b714c21d521c9194570d93dbfe4a2e88bacc169ea2d14fa4937efef66d330c1960d1e82f576b31a4e23008faec8e25c96403fb4519339d414213d2e51e67d48a6c45abc84d3dcd210897ad8ba3d4570447a4423e997ae9bfd58b93dd603cc55703331bd46efc5824b33d4aad455ba3d0"}, 0xbd, 0x1) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000000)=0x1) 10:38:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) 10:38:49 executing program 0: r0 = socket(0x10, 0x3, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x3, 0x5153, 0x4}, 0xfffffffffffffeda) creat(&(0x7f0000000080)='./file0\x00', 0x0) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) [ 372.110663] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.123956] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.168957] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.179235] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:52 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000000a060501ff0080fffd052012000001000e00110100060000007d0a0600030009ff06f14b00000000"], 0x2c}}, 0x0) 10:38:52 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x201, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000080)=""/96) lseek(r0, 0x0, 0x3) 10:38:52 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:52 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket(0x19, 0x6, 0x2) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = geteuid() sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="d801000000e0000429bd7000fcdbdf25180000000c00470008005c00", @ANYRES32=r0, @ANYBLOB="14006600a3fa52e21a8638f5540324fa92034741e000190008002d00", @ANYRES32=r2, @ANYBLOB="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"], 0x1d8}, 0x1, 0x0, 0x0, 0x40015}, 0xd5950206c8076926) write(r1, &(0x7f0000000140)="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", 0xe10aa009f78d4978) 10:38:52 executing program 1: r0 = dup(0xffffffffffffffff) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18, 0x0, 0x7, {0x29}}, 0x18) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r2 = memfd_create(&(0x7f0000000140)='\\cpusetwlan1-,\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 10:38:52 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'caif0\x00', 0x1}) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x9, 0x4, 0x5cb41af8, 0xfffffffffffffff8, 0x0, 0x1, 0xe220, 0x2, 0xffff, 0xffffffff, 0xffffffff, 0x941, 0x3, 0x3, 0x200, 0x81, 0x100000000, 0x2, 0x1, 0x100000001, 0x2, 0x6, 0x4, 0x672, 0x7f, 0x2, 0x0, 0xffffffffffffffd7, 0x100, 0x6, 0x4, 0xe3, 0x3f, 0x17b1e345, 0x61de, 0x4, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x20, 0x81, 0xfffffffffffffffa, 0xf, 0x5, 0x6, 0x10000}, 0xffffffffffffffff, 0x2, r0, 0x9) lseek(r1, 0x0, 0x3) 10:38:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0105ec7be070") unshare(0x20400) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 10:38:52 executing program 0: r0 = socket(0x10, 0x3, 0xc) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) write(r0, &(0x7f0000000200)="1f000302c7541900000104ea13fd4354c007110000f305010008c15a06d090e3b6c3d831b190dc2eb30f0b57daa825c356cd4b37fd989ad2e1a402bceb9f03023c2387b3bba757fff863a300"/88, 0xfffffffffffffe09) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:38:52 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0xfffffffffffffe2b) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:38:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) r1 = socket(0x10, 0x10003, 0x5) write(r1, &(0x7f0000000180)="1f0000001104ff00fd4354010423c0ffdf00b31486725bc9655fecb1d00f48d227817fd6072686220aae8466dad0c0c730724d4d40000000cf45e000e8547fb07696b7be0271fa40991cfced000000000000000000d2000000000000000000000000000000000000000000000000000023518ba2c5a4d39a2df11e256cc0397c036afe01b6ebd101a2890c2ffab3e64d46a69d99b79b27025200b59580c5b81fb6577e8b298b86da636c708eca495b78c06cae422d3785699fbfb1cc71cd3b86d9108cd9b493466b8de0dfef058a064ad3e4fbcba5c7a4dcd55ce4cafecf12c7d651307ef0", 0xe5) write(r1, &(0x7f0000000040)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cfdb2f6626d713f8ce45165c96b975d403b919", 0x1c) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r2, 0x300, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4004) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28c0fd84eed1d7f4bfd6468d4c8fca7b020000249ccad91985982ff39e6351d878a4fd47294b3345bbee5400cd92adab009d8db5c03062b647dde30bcd53af147c06488ae30b08e6dd36be7431f3c3bbdd8032fb344bf1ff221b537c9d47ddf5a953f5c6962d5780a6465078a24c10e0a10a85060070d5d027aa5f2ca764394cb3e11f6bd629e0dd117fd73cc0680b10aa682740dc11d1f00a039beece30b1420dec3c80534f767293b574ffe1f90b5fd90e3aa4ecb8c54324236e32e113d8970eef6b0185c03114a5ca68435e8f6350a66807", @ANYRES16=r2, @ANYBLOB="100000000000fcdbdf2501000000000000000c410000000c00b2ec4963c9a0b1ae1473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x20000094) 10:38:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpid() recvfrom$inet(r0, 0x0, 0xac00ea5f, 0x2, 0x0, 0x800e008d9) shutdown(r0, 0x0) 10:38:55 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getpeername$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:38:55 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xa) 10:38:55 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 378.010079] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.020590] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:55 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x60, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:38:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x51, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:38:55 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) fcntl$setpipe(r0, 0x407, 0x3a13) 10:38:55 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 10:38:55 executing program 1: 10:38:55 executing program 4: 10:38:55 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x5c, r1, 0x900, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffc00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x94) r2 = request_key(&(0x7f0000000140)='blacklist\x00', 0x0, &(0x7f00000001c0)='net/netlink\x00', 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r2) link(0x0, &(0x7f0000000380)='./file0\x00') r3 = fcntl$getown(0xffffffffffffff9c, 0x9) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() r4 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) connect$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = accept(0xffffffffffffffff, 0x0, 0x0) write(r5, &(0x7f0000000000)='\a', 0x1) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', r6, &(0x7f00000003c0)='./file0\x00', 0x400) r8 = syz_open_procfs(r3, &(0x7f0000000280)='net/netlink\x00') open(&(0x7f0000000040)='./file0\x00', 0x200a00, 0x0) preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) 10:38:55 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) read(r0, &(0x7f0000000380)=""/4096, 0x1000) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)=0xfff) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:38:55 executing program 0: r0 = socket(0x10, 0x3, 0xc) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xe2) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c0071100b967ecb1949b0b74f110acbaac9300f305010008000100010423dcffdf00", 0x2d) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 378.140498] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.162087] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:55 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x6b, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1e, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) [ 378.206045] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 378.219110] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.231142] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:58 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:58 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:38:58 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="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", 0x1b5) 10:38:58 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@loopback, @in=@dev}}, {{@in6=@remote}}}, &(0x7f0000000280)=0xe8) getgid() openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r1, r1, &(0x7f0000000440), 0x20) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000002c0)=""/124) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x2e) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0xff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000340)=""/148) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8607) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 10:38:58 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000000)=""/2, 0x2}, {&(0x7f0000000080)=""/216, 0xd8}, {&(0x7f0000000180)=""/151, 0x97}, {&(0x7f0000000240)=""/109, 0x6d}, {&(0x7f00000002c0)=""/174, 0xae}, {&(0x7f0000000380)=""/162, 0xa2}, {&(0x7f0000000540)=""/140, 0x8c}, {&(0x7f0000000600)=""/241, 0xf1}, {&(0x7f0000000700)=""/172, 0xac}], 0x9, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x0, 0x3) 10:38:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_out(r0, 0x2, &(0x7f0000000140)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:ifconfig_exec_t:s0\x00', 0x25, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)="2db4cb5c5b092e505a97b43c30122205fd3db09561cb92ec1080824562bc3b6d623158e0", 0x24, r1}, 0x68) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000006}) 10:38:58 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) r1 = socket(0xf, 0xa, 0xc) times(&(0x7f0000000000)) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 10:38:58 executing program 4: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)={0x0, 0xfffffffffffff000, 0x0, 0x0, 0x45}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)) 10:38:58 executing program 0: r0 = socket(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0x1, 0x7ff, 0xfffffffffffffff9}, {0x92b, 0x4, 0x8, 0x1}, {0x66d3, 0xc126, 0x0, 0x1}, {0x4, 0x100000000, 0xffff, 0x9}, {0x0, 0x5, 0x80000000, 0x400}, {0x3, 0x1c74, 0x7, 0x7}]}, 0x10) recvmsg(r0, &(0x7f0000003500)={&(0x7f0000000100)=@llc, 0x80, &(0x7f0000003480)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/169, 0xa9}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000240)=""/169, 0xa9}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003380)=""/255, 0xff}], 0x6, &(0x7f0000000300)}, 0x40000001) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) fsetxattr$security_smack_transmute(r0, &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000003540)='TRUE', 0x4, 0x1) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x400) [ 381.148040] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.165336] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:38:58 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000540)='./bus\x00', 0x0) lseek(r1, 0x0, 0x3) flistxattr(r0, &(0x7f0000000180)=""/173, 0xad) fsetxattr(r1, &(0x7f00000006c0)=@random={'btrfs.', '&selinux}keyring%\x00'}, &(0x7f0000000700)='/dev/null\x00', 0xa, 0x2) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "ebc26482027c8c0b92eb01"}, 0xc, 0x3) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x1, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x14c, r3, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x351e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x822}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbcc6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5860}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x39}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbd45}]}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4}, 0x4004081) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0xf7b31b6f17e942a3, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x20010, r0, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000680)={0x15, 0x6a, &(0x7f0000000600)="29a81d7d5211a44bfe9101695441da8a0bf5218b22ccf0201efa56fe7fc8868458518f9f4c0bcab7a713f79ea504ff60f2d0a822a3c212655d5b6cb2982eb1ebbc25445280fee5d3101f09722c68f4a16bd4e82a33ce2b633f4b974593fa802356c17647e791f0570112"}) perf_event_open(&(0x7f0000000580)={0x5, 0x70, 0x51, 0x1052, 0x87a, 0x1, 0x0, 0xcd2, 0x0, 0xb, 0x3, 0x9, 0x7ac2, 0xfffffffffffffffc, 0x2, 0x0, 0x8, 0xe6ca, 0x9, 0x1, 0xde19, 0x2661, 0x1, 0x0, 0xff, 0x3, 0x3, 0x80000000, 0x5, 0x4d84, 0x1ff, 0x96, 0x0, 0x4, 0x1, 0x7, 0x5, 0x1, 0x0, 0x3, 0x6, @perf_bp={&(0x7f0000000040), 0x1}, 0x81, 0x5, 0x4, 0x0, 0x1000, 0x100000001, 0x7}, 0x0, 0x10, r4, 0x3) 10:38:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write$binfmt_aout(r0, &(0x7f0000000140)={{0x10b, 0x3, 0x7, 0x176, 0x15f, 0x7f, 0x29, 0x1}, "f69c9a738a99905f0e35cc0b51f60c5ccc55bcdcf250b92a164846822cd69cd59fbfb284d6db9cfba9a99c3da8496165433eaa99b346576f02b107dbccee92a0b51e35eaf62d52f32f50a7f94edc284302f5f3323fcfafa56596a4fc82418b8e538a612083b04493bb19cca533d5cda43923332aacf8019d5d1f831f6a4410409aeed754754a9c88d378342367d2d0bf4a3f8779d56fa501b120a9a4ca978fe62958622456f9239b77ec6c44965350468d9467d63de1c2c27c06bb77", [[], [], [], [], [], [], [], []]}, 0x8dc) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000a40)={@remote, 0x0, 0x8000000, 0x0, 0xc, 0xffffffffffffffff, 0xfffffffffffffffc}, 0x265) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 10:38:58 executing program 0: r0 = socket(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x420400, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) socket$inet(0x2, 0x0, 0x8) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xc) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) [ 381.233520] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:01 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:01 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:01 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000480), &(0x7f00000002c0)) fchownat(r1, &(0x7f0000000180)='./file1\x00', r2, r3, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000440)={0x7ff, 0x2, 0x8}) 10:39:01 executing program 0: r0 = socket(0x0, 0x4, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000380)="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", 0x4b) sendto$inet6(r0, &(0x7f00000001c0)="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", 0xfffffffffffffe6e, 0x0, &(0x7f0000000180)={0xa, 0x4e21, 0x5, @empty}, 0x1c) 10:39:01 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 10:39:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0xffffffffffff0001, 0x200) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$selinux_create(r1, &(0x7f0000000200)=@objname={'system_u:object_r:random_device_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x9, 0x20, './file0\x00'}, 0x52) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="6d616e676c655f00000000000000000000000000000000000000000000000000050000ffff00"/120], 0x78) setxattr(0x0, 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/avc/hash_stats\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000006c0)=ANY=[], 0x0, 0x1) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000080)=""/70) ioctl$BLKGETSIZE(r3, 0x1260, 0x0) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) keyctl$update(0x2, r4, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 10:39:01 executing program 0: r0 = socket(0x10, 0x3, 0xc) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x54) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:39:01 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000b80)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) lstat(&(0x7f0000000f80)='./bus/file0\x00', &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000640)=0xe8) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xffffffffffffffff, 0x0, 0x0]) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000bc0)={'filter\x00', 0x98, "43ba69eae881b84717a2c797b8be5a2b68a9e8607d1203fc6b50d5d8ad346ef7b057b556cfc6fe48b4cc37f989f6490820e0f377075098359e6e0ae800cbc36eed4d66ff1632ed8c6bcbd29f3dfab5a9d60fb1e20b80356000d2ce2e2f0653f25641add37e95d6fd804febc7628d38923fee961086f23efd0d2ee72063c14a397f86f9548c0befbf645515c12300d0ec742e045482b95545"}, &(0x7f0000000c80)=0xbc) lstat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000880)=[0xee01, 0x0]) fstat(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./bus\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r15, 0x0, 0x61, &(0x7f0000000cc0)={'filter\x00', 0x4}, 0x68) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r15, 0x0, 0x61, &(0x7f0000000b00)={'filter\x00', 0x4}, 0x68) setxattr$system_posix_acl(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x5, r1}, {0x2, 0x5, r2}, {0x2, 0x6, r3}, {0x2, 0x2, r5}, {0x2, 0x4, r6}, {0x2, 0x6, r7}], {0x4, 0x4}, [{0x8, 0x1493c45e7a256607, r8}, {0x8, 0x1, r9}, {0x8, 0x2, r10}, {0x8, 0x0, r11}, {0x8, 0x1, r12}, {0x8, 0x2, r13}, {0x8, 0x4, r14}], {0x10, 0x5}, {0x20, 0x4}}, 0x8c, 0x3) r16 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r16, 0x1, 0xd44, 0x7) r17 = add_key$keyring(&(0x7f0000000d40)='keyring\x00', &(0x7f0000000d80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r17, &(0x7f0000000dc0)='rxrpc_s\x00', &(0x7f0000000e00)=@secondary='builtin_and_secondary_trusted\x00') lseek(r16, 0x0, 0x3) 10:39:01 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="1f00000001042101fd4354c007110000f305010008000500010423dcffdf001b4ea22360f2be759b573ec2d54adfa8b0bc5e124c2eb5d96b64fba21bc1467f2043711ae359c422d24ebdf65921c9acf9b88132e94ee81e7b1ebd56591bac03943cccdde2857af89a16c000000000000000007d072a9316137865f8a120c0a4741cd7edc9e3ad83ebfe9a543057cd116ba9df254033c17d98a57d033abb4fdc9fc66aaa754a6f47437dcfebd1da7a69a9463a41fd0779450c75d11ff940662efaeb623c50263b93b68f2fa8eed98560b6361a096123fbd8a3ff503d2b84ffce54a16144f22bd84a295a814ff4bdebd29d28652984a208280ea889516e1c19111aa3d8277e1eb09b7055be554023542e7527bb7c3659e5cd83022d085722a1949f0ea31037ba88bb33b0", 0x129) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) [ 384.219698] nla_parse: 1 callbacks suppressed [ 384.219705] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 384.256055] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000180)) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "b3b189a3e5b1ae401d783adbcb0ce49ab2d36364"}, 0x15, 0x1) 10:39:01 executing program 0: r0 = socket(0x10, 0x0, 0xff) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @initdev}, &(0x7f0000000380)=0xc) accept$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)='S8', 0x2}, {&(0x7f00000000c0)="6d805f1c893feda9c2ace90dab46aa182a73814c78204962ab03a2fea8a2650d5b44ab9c8bca21d418448040be623fac731c42855da4d70f2078a779a9d82a42e463e3df7a2ccdc52dfcf3a727522a738a31d1107d574cb0d7af0ba9600d589513d5db61f52b7bee0c8cadb89f2c707f4de8982f0d36bc3158b57fd35636aa9b", 0x80}, {&(0x7f0000000140)="007b7549e984b27fe4fec6d0fe09308f4a0970cb70d924c5f57002a742967919139183c3d9a1dfa5e69f5d2750e1122ef8e38bb05a80d1c2e9fe07fc3c249a49c32fdd84082ed46c8c7945e232fa3b70d14f65f2a547fed848927bdc65716f359fb00c220aa7351d2aa5e64ba80b5079396ea55afc16ddeda1288529b4f5532b08ac9c4d4f80ff445991faf31d601564fcb375c4734d725ca66cbd92d9cd04dfe6471a3c0ba82b23e56fc285bfd27e16fa5a8124439ec43e38c2f14c8d949198a042b3fef3bc240ce44587a0b0bcdcfd", 0xd0}, {&(0x7f0000000240)="2180a676f7621d9f7852cf79442c5eecf8af4e55b6353d7621d1fb0c76fc219a9f97c6fa55916622186f19a119f0fd1ea266107ef5b295d4cf4f1859cd8b50571410532e27ca5346094ecef50169c4721a", 0x51}], 0x4, &(0x7f0000000500)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@noop, @rr={0x7, 0xb, 0x80000001, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, @ra={0x94, 0x6, 0x40}, @lsrr={0x83, 0x3, 0x3f3}, @cipso={0x86, 0x40, 0x6, [{0x7, 0x10, "b349302ebc22031b0b71827a51ba"}, {0x6, 0x10, "5ec5e2cfb43cda4156a16761909c"}, {0x0, 0xe, "144687f5092ce1fdaa4eaa40"}, {0x3, 0x2}, {0x2, 0xa, "8661ee72c5a407ea"}]}, @generic={0x82, 0x5, "978524"}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0x13}, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr=0x1000, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0xe0}, 0x4000040) 10:39:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000001f80)={0x0, {{0xa, 0x1000000000000, 0x0, @rand_addr="75023a910aeca5a7ba8b92c4cde1b0b9"}}}, 0x88) [ 384.300091] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 384.330338] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:04 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:04 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:04 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="c4000000000000002eea000000000000b504000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28, @ANYRES32=r0, @ANYBLOB="00000000ce4b00"/28, @ANYRES32=r0, @ANYBLOB="000000000500"/28, @ANYRES32=r0, @ANYBLOB="000000000400"/28, @ANYRES32=r0, @ANYBLOB="000000007f00"/28, @ANYRES32=r0, @ANYBLOB="00000000000000000100"/28, @ANYRES32=r0, @ANYBLOB="00000000090000000000000000000000000000000000000000633b847d5df137646cd09f41ac234c000000"]) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x0, 0x3) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x100000000}}, 0x18) 10:39:04 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:39:04 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000b80)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) lstat(&(0x7f0000000f80)='./bus/file0\x00', &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000640)=0xe8) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xffffffffffffffff, 0x0, 0x0]) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000bc0)={'filter\x00', 0x98, "43ba69eae881b84717a2c797b8be5a2b68a9e8607d1203fc6b50d5d8ad346ef7b057b556cfc6fe48b4cc37f989f6490820e0f377075098359e6e0ae800cbc36eed4d66ff1632ed8c6bcbd29f3dfab5a9d60fb1e20b80356000d2ce2e2f0653f25641add37e95d6fd804febc7628d38923fee961086f23efd0d2ee72063c14a397f86f9548c0befbf645515c12300d0ec742e045482b95545"}, &(0x7f0000000c80)=0xbc) lstat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000880)=[0xee01, 0x0]) fstat(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./bus\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r15, 0x0, 0x61, &(0x7f0000000cc0)={'filter\x00', 0x4}, 0x68) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r15, 0x0, 0x61, &(0x7f0000000b00)={'filter\x00', 0x4}, 0x68) setxattr$system_posix_acl(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x5, r1}, {0x2, 0x5, r2}, {0x2, 0x6, r3}, {0x2, 0x2, r5}, {0x2, 0x4, r6}, {0x2, 0x6, r7}], {0x4, 0x4}, [{0x8, 0x1493c45e7a256607, r8}, {0x8, 0x1, r9}, {0x8, 0x2, r10}, {0x8, 0x0, r11}, {0x8, 0x1, r12}, {0x8, 0x2, r13}, {0x8, 0x4, r14}], {0x10, 0x5}, {0x20, 0x4}}, 0x8c, 0x3) r16 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r16, 0x1, 0xd44, 0x7) r17 = add_key$keyring(&(0x7f0000000d40)='keyring\x00', &(0x7f0000000d80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r17, &(0x7f0000000dc0)='rxrpc_s\x00', &(0x7f0000000e00)=@secondary='builtin_and_secondary_trusted\x00') lseek(r16, 0x0, 0x3) 10:39:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0xffffffffffff0001, 0x200) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$selinux_create(r1, &(0x7f0000000200)=@objname={'system_u:object_r:random_device_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x9, 0x20, './file0\x00'}, 0x52) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="6d616e676c655f00000000000000000000000000000000000000000000000000050000ffff00"/120], 0x78) setxattr(0x0, 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/avc/hash_stats\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000006c0)=ANY=[], 0x0, 0x1) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000080)=""/70) ioctl$BLKGETSIZE(r3, 0x1260, 0x0) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) keyctl$update(0x2, r4, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 10:39:04 executing program 0: r0 = socket(0x10, 0x3, 0xc) ioctl$FICLONE(r0, 0x40049409, r0) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:39:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl(r0, 0x200, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000000)=0xffffffffffff8000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='(ppp0\x00') write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 10:39:04 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffff9c, 0x0, &(0x7f00000003c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) lseek(r0, 0x0, 0x101) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="1adc08cfd7157b3e2e0b0674113f82364e5c9e6a9defd96da885fb398d0418de97e72a5d0ee23aa2c4344ad6514c4e39ee2c73728256763e01f9b03cc965879337db511d26535eed13696adff26944604261de", 0x53}, {&(0x7f0000000080)="4d10101b0aa669a5b5757174920cd789dc7871e91d348034d9ac488138b5d186ef078b6170d85a910ad67d8cb16b64a2b3e73c43c5af", 0x36}, {&(0x7f00000000c0)="abe09d2bcfc924272cd1987701098c597e2cb22b6b9ccaf270bd07dde15e0bab95214e47d0c8a01cae1511808e67739283fbbff48ef8c1b948fd7390d931f1fd3a1e4be4fa524fd7f68e9f8c189154445b39eb30a4c92838f62c6d6b26ee930e99d3b2c80139e37f163d3291c3a328523984576597b2b0eb3020af7087b2c0ac6db41aafd7fe071bce30854cb3488fd45934cfab8932007d11ffe873924a13f757dba416127e71a385db44ba442add573df952818834a657472a7627b4904c1edcd8a3", 0xc3}, {&(0x7f00000001c0)="6ac9cd4bb45d065cd45af4d6f7009d4da1527ca4ea0dd8a78f81eeb693f3c31b493fb532e84fca67e3e9e3d92443cda7ba584daff2cb73cc1fa56d024fc5906d6cd24ae1594459588153c160dcb61be84e5c0a4a221eee6608", 0x59}, {&(0x7f0000000240)="ff5847658bd5e4a2c016e400abc5c6880f9b625f649f5d9daae491dc50efba385c5b55e5231965248c688a267e9648936677926824c2d45cfd20df88e599f86005f9161815f26cb173929e937a1c1fa8d21d78fd43604ddc62b01bd36edcf98a4bb76e92a082f7171180e472e9e28c02da93527a859e0a0393c0d131a5800cbda09f4bcbde23c99d325eff504bb10bb1d1f5f9c7d041e9c938e8cc6476d542d6be65f479af1d2fa70046dde0c9a038b9e172121ed4a9f8d852296f45de0ba95174629e8d260ffa01a0249adcc06d18d6e1f001a655", 0xd5}], 0x5, 0x0) 10:39:04 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x8000, 0x3, 0x7, 0x401000000000, 0x100000000000}, 0x14) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x2e, 0x4, 0x53, "f3ef166885f5af8b3be995cff991b261", "b90d3f3a759a9cf45d891c8f71008e5d6241430be7b6d8e957"}, 0x2e, 0x3) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000180)={0x1, 0x2, [@random="719ded9a669e", @local]}) [ 387.200334] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 387.220361] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:04 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) exit(0x0) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000440)}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x14) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) 10:39:04 executing program 0: r0 = socket(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x30) ioctl$TIOCNOTTY(r1, 0x5422) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) [ 387.254849] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 387.280291] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 387.329305] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 387.345605] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:07 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:07 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) alarm(0x6) r1 = fcntl$getown(r0, 0x9) sched_setscheduler(r1, 0x2, &(0x7f0000000000)) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:39:07 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:07 executing program 5: io_setup(0x168, &(0x7f0000000000)=0x0) io_destroy(r0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffff9c, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x8001, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x8, 0x4}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0x1, 0x401, 0x81}, &(0x7f0000000280)=0x2000000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x9}}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400)=r1, 0x4) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./bus\x00', 0x6, 0x2) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r4, 0xbdeede1a290ca35f, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) lseek(r3, 0x0, 0x3) 10:39:07 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) exit(0x0) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000440)}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x14) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) 10:39:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x10) r1 = socket(0xd, 0x3, 0x3f) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) writev(r0, &(0x7f0000000140), 0x7b) 10:39:07 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sched_setaffinity(0x0, 0x3, &(0x7f00000000c0)=0x19) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000400)={0x0, 0x9, 0x0, 0x9, 0x0, 0x6}) r1 = add_key$keyring(0x0, &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000001680)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x51fece4435a0ac56, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000002c0)='fuse\x00', 0x10000, &(0x7f00000008c0)=ANY=[]) syncfs(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bdev\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1, 0x11, 0x26}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'sha384-ce\x00'}}, &(0x7f0000000300)="b68e863317c0a8267d71b8828bb071397e", &(0x7f0000000340)=""/38) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280)=[{&(0x7f0000000600)}], 0x1, 0x0) 10:39:07 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:39:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) timerfd_create(0x0, 0x0) epoll_create1(0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = getpgrp(0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfffffffffffffffe) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r3 = geteuid() setresuid(r3, r3, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 10:39:07 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sched_setaffinity(0x0, 0x3, &(0x7f00000000c0)=0x19) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000400)={0x0, 0x9, 0x0, 0x9, 0x0, 0x6}) r1 = add_key$keyring(0x0, &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000001680)='pkcs7_test\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x51fece4435a0ac56, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000002c0)='fuse\x00', 0x10000, &(0x7f00000008c0)=ANY=[]) syncfs(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bdev\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1, 0x11, 0x26}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'sha384-ce\x00'}}, &(0x7f0000000300)="b68e863317c0a8267d71b8828bb071397e", &(0x7f0000000340)=""/38) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280)=[{&(0x7f0000000600)}], 0x1, 0x0) [ 390.204291] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.215780] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.237854] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:07 executing program 0: r0 = socket(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x20) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000040)) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:39:07 executing program 0: r0 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {0x1, 0x1}, [], {0x4, 0x1}, [{0x8, 0x1, r0}, {0x8, 0x2, r1}], {0x10, 0x2}, {0x20, 0x4}}, 0x34, 0x2) r2 = socket(0x14, 0x100000000003, 0xc) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000180)={0x7, 0x401, 0x10000, 0x0, 0x1, "a98b1611d770625031542c28ddd555d786adb7", 0x200, 0x7}) getsockname(r2, &(0x7f0000000080)=@rc, &(0x7f0000000100)=0x80) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r2, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) pkey_alloc(0x0, 0x2) r4 = fcntl$dupfd(r2, 0x406, r2) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000000)) 10:39:10 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:10 executing program 1: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x5e, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x17, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x100000000c, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:39:10 executing program 0: r0 = socket(0x10, 0x3, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000240)={0xa0, 0xfffffffffffffffe, 0x8, {{0x4, 0x3, 0x3, 0x3ff, 0x0, 0x7f93, {0x0, 0x310f, 0x40, 0x5, 0x8, 0xfffffffffffff800, 0x767, 0x200, 0xffd, 0xffff, 0xf7a, r3, r4, 0xfffffffffffffffd, 0x7}}, {0x0, 0xa}}}, 0xa0) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000440)="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", 0x5e6c7f12fd3e63d7) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x3c, @multicast1, 0x4e24, 0x1, 'ovf\x00', 0x8, 0x9, 0x4f}, 0x2c) write$FUSE_INIT(r2, &(0x7f0000000300)={0x50, 0x0, 0x8, {0x7, 0x1f, 0x8, 0x800, 0x1, 0x36, 0x2, 0x7ff}}, 0x50) [ 393.054070] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 393.065263] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:10 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:10 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x8000) lseek(r0, 0x0, 0x3) 10:39:10 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40406300}], 0x0, 0x0, 0x0}) 10:39:10 executing program 0: r0 = socket(0x10, 0x5, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x10000, 0x0) fallocate(r0, 0xa, 0x0, 0xdf7) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) ustat(0x9b9, &(0x7f0000000000)) write$P9_RMKDIR(r1, &(0x7f00000000c0)={0x14, 0x49, 0x2, {0x2}}, 0x14) 10:39:10 executing program 1: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 10:39:10 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 10:39:10 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}], 0x1}, 0x0) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) rt_sigaction(0x4, &(0x7f0000000100)={&(0x7f0000000000)="c402259816c481c65e376743881826f2430f709b000000000066470ffc816eb844d3c4c3fbf0edd4660f38151ec46115ea19c4437d19d9008fe808efd9e4", {0x3ff}, 0x40000000, &(0x7f00000000c0)="f3400f2b2a40abc481f85a44f600660f72e3002a5800c40139741da66bbd014263aeaa6d8240c401fd5a6500dcefc4c379173200"}, &(0x7f0000000200)={&(0x7f0000000140)="66420f38061766450f3810db0f1affc4e2a2f737c48285aa9c9a00000020c421f877410ff586bc000000c4c27d346c3eebc443595d9e63f101af07f2460f127e5c", {}, 0x0, &(0x7f00000001c0)="c483ad49e100c443216be1ef8fe9789ab93f00beb6660fae75396566420f599646853c1547db4771480f6e13c4218e525423d9da7e36660f3807ed"}, 0x8, &(0x7f0000000240)) 10:39:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x8020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() recvmsg(r0, &(0x7f0000000040)={0x0, 0xdafb2ed3, 0x0, 0xfffffea1, 0x0, 0xffffffffffffff8a}, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x80000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) sched_getaffinity(r1, 0x8, &(0x7f0000000080)) tkill(r1, 0x10010000000034) fcntl$setstatus(r0, 0x4, 0x80000000002bff) [ 393.210498] binder: 15365:15367 transaction failed 29189/-22, size 0-0 line 3119 [ 393.238914] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 393.248051] binder: undelivered TRANSACTION_ERROR: 29189 10:39:10 executing program 4: getpeername(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0x108, r1, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9c1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5ff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xcdaf2021ff3683ca}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="8305d4750ca12ddb272e46b2b14c8ddc"}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x1}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x8004}, 0x800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) openat$dir(0xffffffffffffff9c, 0x0, 0x24080, 0x88) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) capset(&(0x7f0000000600)={0x39980732}, 0x0) mkdir(&(0x7f0000000640)='.\x00', 0x11) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) gettid() sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r4, 0x407, 0x8) gettid() r6 = add_key$keyring(&(0x7f0000000c80)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f00000008c0), &(0x7f0000000900)=0x8) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) keyctl$instantiate(0xc, r6, 0x0, 0xfffffffffffffe61, r6) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) prctl$PR_CAPBSET_DROP(0x18, 0x5) r7 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r7, 0xfffffffffffffffd) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000000)=ANY=[]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) write$FUSE_DIRENT(r8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x168) [ 393.253441] binder: 15365:15385 transaction failed 29189/-22, size 0-0 line 3119 [ 393.254815] binder: undelivered TRANSACTION_ERROR: 29189 [ 393.278137] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:13 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:13 executing program 5: r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/rt_acct\x00') ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000000c0)) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x8053, r1, 0x0) ioprio_set$pid(0x0, r0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x0, 0x3) 10:39:13 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000000c0)="e8f100000104ff40003a000000000000f30501000de542fc60060000000100cf", 0x1e) [ 396.068101] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 396.078039] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:13 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:13 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = fcntl$dupfd(r0, 0x406, r0) write(r1, &(0x7f0000000080)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x21b) 10:39:13 executing program 4: getpeername(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0x108, r1, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9c1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5ff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xcdaf2021ff3683ca}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="8305d4750ca12ddb272e46b2b14c8ddc"}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x1}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x8004}, 0x800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) openat$dir(0xffffffffffffff9c, 0x0, 0x24080, 0x88) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) capset(&(0x7f0000000600)={0x39980732}, 0x0) mkdir(&(0x7f0000000640)='.\x00', 0x11) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) gettid() sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r4, 0x407, 0x8) gettid() r6 = add_key$keyring(&(0x7f0000000c80)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f00000008c0), &(0x7f0000000900)=0x8) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) keyctl$instantiate(0xc, r6, 0x0, 0xfffffffffffffe61, r6) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) prctl$PR_CAPBSET_DROP(0x18, 0x5) r7 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r7, 0xfffffffffffffffd) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000000)=ANY=[]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) write$FUSE_DIRENT(r8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x168) 10:39:13 executing program 1: socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040004,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',gjoup_id=', @ANYRESDEC=0x0, @ANYBLOB="4761ddb1481d34318505fca0753c1c8208733a2a9a34b5b0c2ba6e7b901a"]) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') fcntl$dupfd(r0, 0x406, r0) personality(0x400000) socketpair$unix(0x1, 0x801000000001, 0x0, &(0x7f0000000100)) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 10:39:13 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) write$P9_RREADLINK(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xe) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x0, 0x3) 10:39:13 executing program 0: r0 = socket(0x10, 0x3, 0xc) r1 = getpgrp(0x0) getsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000100), &(0x7f0000000140)=0x4) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000080)={0x8}) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) sched_getattr(r1, &(0x7f00000000c0), 0x30, 0x0) [ 396.224730] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 396.235625] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 396.259224] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:13 executing program 0: r0 = socket(0x810, 0x3, 0x9) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:39:13 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x60}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x25c, r1, 0x220, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa3c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xafb}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x82}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4898}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfb}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x654}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x25c}}, 0x8000) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) preadv(r0, &(0x7f0000000100), 0x20a, 0x200000000000000) 10:39:13 executing program 0: r0 = socket(0x4000000000000d, 0x0, 0x7) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2040200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x14, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x11) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x63e3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x800000}, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) [ 396.270401] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:16 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:16 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x80) lseek(r0, 0x0, 0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 10:39:16 executing program 4: sched_setaffinity(0x0, 0x3, &(0x7f00000000c0)=0x19) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000080)='bdev\x00', 0x0, 0x0) syz_read_part_table(0xa6f, 0x0, 0x0) r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0xff) 10:39:16 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) fremovexattr(r0, &(0x7f0000000000)=@random={'btrfs.', 'system\x00'}) [ 399.076620] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 399.087340] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:16 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='smcvqitaysfs\x00'], &(0x7f0000000340)=""/253, 0xfd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000002c0)={'veth1_to_hsr\x00', 0x6}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x3) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000100)) 10:39:16 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x4) fremovexattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00') lseek(r0, 0x0, 0x3) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) prctl$PR_GET_DUMPABLE(0x3) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000080)='lo@,\x00', 0x5, 0x2) sendto$unix(r0, &(0x7f0000000180)="b9368c48569caf115d50105316e920a6f06a9ef905680e595968fae646618f344cfed8a2395628f6f72148ad12c39e58a5dcbf10ea9db3c4b37f4ffc2c8ef69d3592bfce8191e3a11146d9fa687f9e85948181bc0c18b4548c4bb010220e2824f248e7a7aa5ab20e9c2370ba9453c32b23b2976ef912e2a17712c9f0121b9912d43165b9a57c289a07be15d24c4cde7c98f57ea332d268eb378849d405376d410edf4375acb8e8800d0cc129e83130c311d5501b791d52661ecf9b1616ef90149e4c427ec94d6a0a4fc3a498", 0xcc, 0x4004000, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 10:39:16 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) write(r0, &(0x7f0000000000)="1f0000000104ff40003b54c007110000f30501000b01036626c520798f1a00000000000104cf", 0x26) socket(0x2, 0xa, 0x81) 10:39:16 executing program 4: sched_setaffinity(0x0, 0x3, &(0x7f00000000c0)=0x19) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000080)='bdev\x00', 0x0, 0x0) syz_read_part_table(0xa6f, 0x0, 0x0) r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0xff) [ 399.237419] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 399.250286] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x1, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = syz_open_pts(r0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xd61) read(r2, &(0x7f0000000280)=""/1, 0xfffffdc2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x10000000000002) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) r3 = dup(r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x3, 0x2, 0x3, 0x1, 0x4, 0x5}, 0x20) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) 10:39:16 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x12) lseek(r0, 0x0, 0x3) 10:39:16 executing program 0: r0 = socket(0x10, 0x3, 0xc) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getpid() sched_getaffinity(r2, 0x8, &(0x7f00000002c0)) accept(r0, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1b, 0x4, &(0x7f0000000080)=@raw=[@generic={0x98c0, 0x101, 0xe4, 0x65, 0xffff}, @map={0x18, 0x1, 0x1, 0x0, r1}, @jmp={0x5, 0x0, 0x7, 0x0, 0x5, 0xfffffffffffffffc, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x3, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0xe, 0x3, 0x7ff}, 0x10}, 0x70) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) [ 399.361159] audit: type=1400 audit(1560422356.917:55): avc: denied { accept } for pid=15493 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:39:19 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:39:19 executing program 0: r0 = dup(0xffffffffffffff9c) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) write(r1, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000080)) write$P9_RCLUNK(r2, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) 10:39:19 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000080)='./bus/file0\x00', 0x1, 0x2, &(0x7f0000000240)=[{&(0x7f0000000340)="ec911909346bdecb4ee91f60f1ade26439f6865fd8e5c43f33538bac52a63b44c15d52d87f76c6dab29ffb294c5b7a44420ad3aa360d546d0e631e148d88095457030f327b6309cb24d3a91f43a7d69fa02687d6df128374f4f2e36a3e400a6b81813b0386adbdcf3f257689f2d720d8df6817f812e6c8f5027e25dc58dece6b94a4c20ac3b5f5d5b4937c91b69e63d25cad6751b44a5113fe991e08235c2d9eb85fa54717ff1b2d2dc9f188b22ca18a73f456b1cb07863d95a558b56f9efa5a90172fb91153f3d77e118ae1d8eb5ef07e59f98940f10b78286a5a64c8d1da4d3bac552b31406c4634c4936c5de69ce49ee040793449fe", 0xf7, 0x7}, {&(0x7f00000001c0)="fd5ac0c0718f1872ac2daca974c59e3b3031b5d5d3b34b0a2c88165ea1c7afba89fedf33056fe4d908030e09271233a95e9b70fdd78597d4775ec5c7ba6ff60592078c98a783bc945d65c0", 0x4b, 0x11}], 0x1000400, &(0x7f0000000280)={[{@init_itable='init_itable'}, {@grpjquota='grpjquota='}], [{@obj_user={'obj_user', 0x3d, 'posix_acl_access%posix_acl_access'}}, {@fsuuid={'fsuuid', 0x3d, {[0x3b, 0x65, 0x39, 0x63, 0x77, 0x30, 0x77, 0x7e], 0x2d, [0x75, 0x37, 0x36, 0x77], 0x2d, [0x0, 0x73, 0x63, 0x3a], 0x2d, [0x75, 0x36, 0x34, 0x72], 0x2d, [0x0, 0x65, 0x37, 0x62, 0x33, 0x76, 0x64, 0x77]}}}, {@smackfshat={'smackfshat', 0x3d, '&-+(%vboxnet0'}}]}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000100)={[], 0x3ff, 0x8000, 0x200, 0x81, 0x57, r2}) 10:39:19 executing program 4: r0 = socket(0x800000000000010, 0x8000000803, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x20, 0x3, 0x6}}, 0x14) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x2) r2 = mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x44, 0x0, &(0x7f0000000140)=[@clear_death={0x400c630f, 0x2}, @release={0x40046306, 0x3}, @increfs_done={0x40106308, 0x1}, @register_looper, @release={0x40046306, 0x2}, @free_buffer={0x40086303, r2}], 0xa0, 0x0, &(0x7f00000001c0)="00b1124ac454c2c2835816bedcde24b8b5854158d194e2bf164dcc2e909f87ce1b4c0589cfc8a81be43922687a43d6e5c764050797aba3e9f27bbff0489bdde937f47b9913b0e86848a845f1cddf8890114a12111da76cabd6c106e61cec539e6c2d332a01514393aff730c31a8508cf10ba6d368fa2b5145c87197eedba3c3af4b4557fcbd983c03a1cf66ee45febb2082bee3dcf058dc4473ea56a0ebde094"}) write(r0, &(0x7f0000000100)="220000002100070700be00000900e500020000030000000000200003050003800000", 0x22) [ 402.088002] nla_parse: 4 callbacks suppressed [ 402.088006] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 402.106634] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:19 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000040), &(0x7f00000041c0)=0xb7bb7a7638b704d8) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x26}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, {0x2, 0x4e27, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x0, 0x0, 0x0, 0x4ca, &(0x7f0000000180)='nlmon0\x00', 0x8000000000000000, 0x6, 0x4}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000380)={{0x2, 0x4e23, @multicast1}, {0x307, @dev={[], 0x22}}, 0x10, {0x2, 0x4e20, @loopback}, 'veth0\x00'}) ioctl$int_out(r1, 0x400000000005461, &(0x7f0000000300)) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@generic={0x1, 0xfffffffffffffff9, 0x1000}) ioctl$VT_RELDISP(r1, 0x5605) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14c2002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x202, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x480d0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000440)=""/238) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000080)={0x2, 0x8, 0x0, 0x2, 0x8, 0x7}) 10:39:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/88, 0x58}, {&(0x7f0000000000)=""/7, 0x3d3}], 0x1f4) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000001380)=""/182, &(0x7f00000000c0)=0xb6) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000100)=0x44) 10:39:19 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x40) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000380)=0x3) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ppoll(&(0x7f00000001c0)=[{r0, 0x2}], 0x1, &(0x7f0000000240)={r2, r3+30000000}, &(0x7f00000002c0)={0x6}, 0x8) r4 = socket(0x10, 0x3, 0xc) write(r4, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fsetxattr$security_selinux(r0, &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000300)='system_u:object_r:selinux_config_t:s0\x00', 0x26, 0x1) write(r4, &(0x7f0000000000)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000080)={0x0, 0xbe, "bbab882f70ad036af4353a92706eed2b5c3eabd97a8498db35519fc6b1f2419b728714240b0c1d91c90c4f1f9be7073e8c1642d8e676e76fa81ec6bce213acfaf4e15842dfb2c8239ba59d4d542992960e771693f6641fdb3bad76a362f7ece8f3102b0a19e849eff58a33319464f6b9a3c6b8b7081c9f1d81876c0febd8ad43feb388ff33a63f82d57f8add46d3183fa49ee4b6508f00964ab297c1cfe6528b5d8442952ce297efa53ce2057dfa6d7f9b7a63c70883b451c2a70b097c1a"}) 10:39:19 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x23, &(0x7f0000000000)='keyring\'vmnet0em0proc!GPLvboxnet0*\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x7fff, 0x1f, 0x8, 0xd868, 0x0, 0xb31d, 0x440, 0x0, 0x3, 0x101, 0x7, 0x9, 0x7fff, 0x8, 0x1000, 0x100, 0x800, 0x9, 0x3, 0x1, 0x1, 0xffffffffffffff52, 0x2, 0x7, 0x0, 0x6, 0x100, 0x3, 0x8, 0x200, 0x8000, 0x9121, 0x3, 0x1, 0xffffffff, 0x5, 0x0, 0x1, 0x1, @perf_config_ext={0x7fffffff, 0x20}, 0x6800, 0x80, 0x3f, 0xd, 0x10001, 0x4, 0x5}, r1, 0xd, r0, 0x1) lseek(r0, 0x0, 0x3) 10:39:19 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x0, 0x3) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "f84591fec7c465535260534d3a0a3f138f13bd56"}, 0x15, 0x2) 10:39:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300), 0x4) dup(r0) [ 402.292778] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 402.304444] audit: type=1400 audit(1560422359.867:56): avc: denied { associate } for pid=15528 comm="syz-executor.0" name="urandom" dev="devtmpfs" ino=15 scontext=system_u:object_r:selinux_config_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 10:39:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/zev_snmp6\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x200000000032, 0xffffffffffffffff, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x1}, 0x7) unshare(0x400) [ 403.093659] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:22 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:39:22 executing program 1: clone(0x40001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000ffffffea00000000000000000008000033000000380000feffffffffffffff0000002000fa00000000000000000009"], 0x37) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000340)="ab6d55a756") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 10:39:22 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x22) lseek(r0, 0x0, 0x3) 10:39:22 executing program 4: r0 = socket$inet(0x2, 0x2, 0xa1b) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x1a8, r4, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffff0001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5600}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @loopback, 0x9}}, {0x14, 0x2, @in={0x2, 0x2, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @empty, 0x14fb}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x20048041}, 0x8000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xfffffffffffffd47, 0x0, 0x0, 0x0) 10:39:22 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:22 executing program 0: r0 = socket(0x1, 0x2, 0xc) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0x1}, 0x28, 0x3) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x400, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000001c0)) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x60) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='L+') write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000200)=0x5, 0x4) 10:39:22 executing program 1: sync_file_range(0xffffffffffffffff, 0xffffffffffffff1c, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@deltaction={0x100, 0x31, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0xa4, 0x1, [{0x10, 0xb, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x14, 0x16, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffffffffeff}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x18, 0x18, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0xd, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x14, 0x1b, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0x3, @TCA_ACT_INDEX={0x8, 0x3, 0xc0}}, {0x10, 0xe, @TCA_ACT_INDEX={0x8}}, {0x14, 0x12, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4014}, 0x40800) 10:39:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='.\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x0) 10:39:22 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='anon_inodefs\x00', 0x900050, 0x0) lseek(r0, 0x0, 0x3) 10:39:22 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) getsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:39:22 executing program 1: syz_genetlink_get_family_id$tipc2(0x0) gettid() timer_create(0x0, &(0x7f00000000c0), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x4000000000002) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000000fb, 0x5e00) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0xc, 0x81, 0x7f}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={r3, 0x0, 0x0}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 10:39:22 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x101a80, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @rand_addr=0x2e9}, 0x9, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)='teql0\x00', 0x7fff, 0x2, 0x5}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000240)={r0, 0x0, 0x585a514f, 0xbb5, 0xffffffff}) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e1f, @local}, 0xffffffffffffffc0) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) ppoll(&(0x7f0000000100)=[{r4}], 0x2000000000000035, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) dup2(r2, r4) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) tkill(r3, 0x1000000000016) fcntl$dupfd(r0, 0x0, r1) [ 405.292364] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.315750] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:25 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:39:25 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0xffffffffffffff18, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) lseek(r0, 0x0, 0x3) 10:39:25 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(0xffffffffffffffff, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:39:25 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xd, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0xffff7ffffffffffe) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000040)) 10:39:25 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:25 executing program 4: clone(0x800fffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x100) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000000)) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffd000/0x3000)=nil) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000001c0)={0x2, 0x7, 0x0, 0x4, 0x9, 0x6}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f00000000c0)={0x57, 0x1200000, 0x10000, {0x8, 0xbbab}, {0x1, 0x1}, @period={0x5b, 0x0, 0x0, 0x6, 0x20, {0x2, 0x5, 0x3, 0x9}, 0x1, &(0x7f0000000080)=[0x3]}}) fadvise64(r0, 0x0, 0x8, 0x7) 10:39:25 executing program 0: r0 = socket(0x10, 0x3, 0xc) tee(r0, r0, 0x8, 0x4) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000280)) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000200)="1f0000000104ff40003b54c007110000f30501000b0003005063d4141e1ece22b20174da6d4c16000000000100cf", 0x2e) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r1, 0xb00, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffffffffffc}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x44000) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x10000000) inotify_rm_watch(r0, r2) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 10:39:25 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000)="2a7bb0b232786fde4bf8f11b3727c8f15864febc3e80becc7ee997557676edab9a3bc651ca0f613206dfeeb4765ebce1e052"}, 0x10) 10:39:25 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 10:39:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0xfffffffffffffffc, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)) 10:39:25 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0xea, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8040000001d) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x68, r2, 0x40a, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x10000, @media='eth\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000080}, 0x800) wait4(0x0, 0x0, 0x10000000000000, 0x0) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x4e23, 0x100000001, @loopback, 0xffffffff}, 0x1c) fchdir(0xffffffffffffffff) wait4(r0, &(0x7f0000000180), 0x21000008, &(0x7f00000001c0)) 10:39:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x101}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, 0x0) ioprio_get$pid(0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$packet(r1, &(0x7f0000000340), 0xffffff55, 0x57, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x81, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$unix(r2, &(0x7f0000000240)="a0d5f3f8ad45fbc948c784c98073ebc757477a67de617620cdcbdc4861aec5e45bd3b250b2adff51260faaaf151a05d7c96610da088736533f8ac1a059fd009beb223fe1a5e931621ac56b71cc47f5d6e6ea22a337511e2e028968d20faed83a00807388f25f979e842de577f2e5f401c897665b9b843df9fd1d9316d236f14f2bd126b05465157ecda75f033968a423b8b7b9e06596beb9c4108fb3077409e42f47b160a2a2307666399703f493599c5b3118c76e4471f8f1c6b058d3224fdc8d8ecf977a477435344a9096b43ba2", 0xcf, 0x4000, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) close(0xffffffffffffffff) [ 408.283256] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 408.310239] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:25 executing program 0: r0 = socket(0x19, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x8f2d, 0x10000}, {0x5, 0x9}]}, 0x14, 0x2) 10:39:25 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000000c0)=r1) setrlimit(0x400000000000007, &(0x7f0000000080)) eventfd(0x3) 10:39:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x3904, 0x8, 0x5, 0x9, 0x40}) r1 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x898, 0x6, 0x8, 0x4, 0x0, 0x6, 0x200, 0x8, 0x1, 0x6, 0xfffffffffffffffd, 0x6, 0x6f07, 0x5, 0x7, 0x200, 0x9, 0x4, 0x100, 0x50e1, 0x5, 0x10000, 0x0, 0x2a1a, 0x1, 0x9, 0x4, 0xda, 0x3, 0x4, 0x53, 0x9, 0x0, 0x2, 0xfffffffffffffff8, 0xd54, 0x0, 0x10000, 0x2, @perf_config_ext={0x1f, 0x100}, 0x0, 0xffffffffffffff83, 0x4, 0x7, 0x4, 0x5, 0xff}, 0xffffffffffffffff, 0x10, r0, 0x3) sendto(r1, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) [ 408.329623] device lo entered promiscuous mode 10:39:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x3904, 0x8, 0x5, 0x9, 0x40}) r1 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x898, 0x6, 0x8, 0x4, 0x0, 0x6, 0x200, 0x8, 0x1, 0x6, 0xfffffffffffffffd, 0x6, 0x6f07, 0x5, 0x7, 0x200, 0x9, 0x4, 0x100, 0x50e1, 0x5, 0x10000, 0x0, 0x2a1a, 0x1, 0x9, 0x4, 0xda, 0x3, 0x4, 0x53, 0x9, 0x0, 0x2, 0xfffffffffffffff8, 0xd54, 0x0, 0x10000, 0x2, @perf_config_ext={0x1f, 0x100}, 0x0, 0xffffffffffffff83, 0x4, 0x7, 0x4, 0x5, 0xff}, 0xffffffffffffffff, 0x10, r0, 0x3) sendto(r1, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) [ 408.446183] device lo left promiscuous mode [ 408.509663] device lo entered promiscuous mode [ 408.515518] device lo left promiscuous mode 10:39:28 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:28 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000000)={'batadv0\x00', @ifru_ivalue=0x8000000000000}) creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setpipe(r0, 0x407, 0x9) 10:39:28 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f00000001c0)="1f0000010104179cfd4354c007110000f305010008000100010423dcffdf008280ac61abb00f66495aa2d51fe3acbe7643a999d7fdae12d6e677d3134a604af9855715201ff8256e2eeabf6f700a7419e7fa3db03d07da1dd985ac74d39ef97ff55cb11f7fd938ba1a5ea032ab841367751c89e169d49151428759588738b79537bf563de3e9b9fe44b628ecbf45d341317f647553005b5d4371000000000000ed8204cb43126518df002c364163cc51ac47cc19e96b6f25bb240ed742279ebdf813fa621a828dcac3520d36a4c0c917928e81f28d8b3f3d88b106dfce6f60eace68ef32912e951bd622712bd94ade13d2ce3ef4ba3b939dcc43c7c185e3c0940000000000", 0xa1) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:39:28 executing program 4: unshare(0x600) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000100)={0x181}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r2, &(0x7f0000000180)="f84fc764e788d5349fa8553b0bf54b457a70911415f2b040c58b4af805cc2daa658020a0f481505c108e17de2923c7fe5a33bea1adc776ee452b4a4fdc98", &(0x7f0000000280)=""/185}, 0x18) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000140)={0xfffffffffffffffd, 0x0, 0xfff, 0x3, 0x4, 0x0, 0x1, 0xbb, 0x1589, 0x5}) 10:39:28 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000d0f00060000ff4d630018a400202583b9b227010100a728790900654b247c03004ed5c42f6db63a1aab3bb7fd533b0004132acd5ee4"], 0x1}}, 0x0) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd(0x3) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:28 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 10:39:28 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r1, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbb}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x2000c000) 10:39:28 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca", 0x41, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x1) [ 411.338868] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:28 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000540)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000480)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000700)={{{@in=@local, @in=@multicast1, 0x4e22, 0x26f2, 0x4e22, 0x7fff, 0xa, 0xa0, 0x80, 0xb7, r2, r3}, {0x3, 0x20, 0x9, 0x7, 0x100, 0x5, 0x0, 0x6}, {0xcd, 0x8, 0x7, 0x8}, 0x80, 0x6e6bbb, 0x2, 0x1, 0x1, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x7f}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3500, 0x0, 0x0, 0x77f, 0x5, 0xffff}}, 0xe8) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x0, 0x3) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x11010}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x80, r5, 0xd20, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r0}, {0x8, 0x1, r4}, {0x8, 0x1, r0}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1ff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80000001}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x17b9}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) 10:39:28 executing program 0: r0 = socket(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) fsync(r0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) [ 411.382869] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:29 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x48004, &(0x7f0000000000)={0x2, 0x8004e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000002c0)="9a4f761696e71a2e11a695d65b384c4b2a285d71a4d9d86564c48f991ac7b4d692ae9a5f89a440ebb0ffe8cb04dce781108dbf4d1d792025beb3364f136e8cb2ca", 0x41, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x1) 10:39:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x4000007}, 0x364) [ 411.461439] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 411.479722] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:31 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20001c0010005fba000000f1869b297fb7b6000000201483d9b2c40000"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:39:31 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) 10:39:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) pipe2(&(0x7f0000000000), 0x84000) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0xff) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000880}, 0x0) 10:39:31 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(r0, 0x7fff, 0x800, 0x4) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x0, 0x3) 10:39:31 executing program 4: setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f00000001c0)='b'}) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x800) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000200)=@in6={0xa, 0x4a7fb8df, 0x9, @dev={0xfe, 0x80, [], 0x15}, 0x3f}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)="3844daab65b61fd8d7b62b", 0xb}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="28000000000000001101000000000020eaae20210f44536859be69fa24aa76e9ae206a7fe610000090000000000000001301000021d80000f1abfb0bf42cd3e1637e9918ac41c2a1af53b6d7bd613a360181da6b44a8b411b6be0e6d5e834e949ed7a191e1714afc7e129e2955c8bdc63dc294cd2505d5137f9c3b263f2c8b5d427d1dc5cc54ab26945d68209f5dc02a20a7235bb7945bfd5a6fdb19b965ef85de810c2cb439edadf955"], 0xb8}, 0x800) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000180)={'ip6erspan0\x00', 0x1}) 10:39:31 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$unix(0x1, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 10:39:31 executing program 4: r0 = epoll_create1(0x5) r1 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) mkdir(&(0x7f0000000200)='./bus\x00', 0x2000000000000048) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pkey_alloc(0x0, 0x1) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f00000005c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000240)={'lo\x00', {0x2, 0x4e23, @multicast2}}) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) lseek(r4, 0x0, 0x200000000000004) r5 = open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x3, &(0x7f00000000c0)=[{0xfffffffffffff3f4, 0x800, 0xb222, 0x1b90}, {0x8, 0x0, 0x62, 0x81}, {0x2, 0x1ff, 0x17c0000000, 0x8}]}, 0x10) close(0xffffffffffffffff) getpeername$packet(r5, &(0x7f00000062c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000006340)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000006500)={&(0x7f0000006480)=ANY=[@ANYBLOB="5800b0cf00"/20, @ANYRES32=r6, @ANYBLOB="c000220708000b0038ea856208000800", @ANYRES32=r7, @ANYBLOB="080007000400000014000100ff02000000000000000000000000000108000500040000000800070002000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000800}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002080)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000002480)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000024c0)={'team0\x00'}) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@mcast1, @in=@remote, 0x4e20, 0x0, 0x4e24, 0x0, 0x0, 0x80, 0x80, 0x17, r8, r9}, {0x6, 0x6, 0x7fffffff, 0x10001, 0x3, 0x1, 0x4, 0x5}, {0x3, 0x7, 0x7, 0xad}, 0x3, 0x6e6bba, 0x2, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d6, 0x33}, 0x0, @in6=@rand_addr="470fb2dbc684981e2364de864ae91abc", 0x3505, 0x6, 0x1, 0xffff, 0x47, 0x1, 0x80000001}}, 0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000002600)=0xe8) 10:39:31 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000300000000000100cf", 0x1f) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x164, r1, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xde1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xeaf}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7dc}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6f4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x40}, 0x40000) [ 414.316684] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 414.333728] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 10:39:31 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0xfffffffffffffe5b, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffda8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) lseek(r0, 0xfffffffffffffffd, 0x4) [ 414.376474] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 414.405278] ------------[ cut here ]------------ [ 414.405323] WARNING: CPU: 0 PID: 15764 at fs/attr.c:211 notify_change2+0xae2/0xd90 [ 414.405360] Kernel panic - not syncing: panic_on_warn set ... [ 414.405360] [ 414.405374] CPU: 0 PID: 15764 Comm: syz-executor.4 Not tainted 4.9.181+ #7 [ 414.405395] ffff8801a535f430 ffffffff81b57db1 0000000000000000 ffffffff82a3a960 [ 414.405412] 00000000ffffffff 0000000000000000 0000000000000009 ffff8801a535f510 [ 414.405428] ffffffff813fd56a 0000000041b58ab3 ffffffff82e311ea ffffffff813fd391 [ 414.405431] Call Trace: [ 414.405452] [<00000000dbc994d6>] dump_stack+0xc1/0x120 [ 414.405465] [<000000007fc8a17a>] panic+0x1d9/0x3bd [ 414.405479] [<0000000037483b23>] ? add_taint.cold+0x16/0x16 [ 414.405496] [<00000000481b4b4f>] ? shmem_xattr_handler_get+0x3e/0x50 [ 414.405507] [<00000000394a382b>] ? __warn.cold+0x14/0x2f [ 414.405516] [<00000000afb78b8a>] ? notify_change2+0xae2/0xd90 [ 414.405525] [<00000000a3e41d21>] __warn.cold+0x2f/0x2f [ 414.405537] [<0000000086279cee>] warn_slowpath_null+0x2d/0x40 [ 414.405548] [<00000000afb78b8a>] notify_change2+0xae2/0xd90 [ 414.405558] [<0000000060c2edcc>] file_remove_privs+0x285/0x4b0 [ 414.405568] [<00000000c41f45f1>] ? dentry_needs_remove_privs.part.0+0x60/0x60 [ 414.405580] [<00000000b067e7eb>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 414.405595] [<000000009cc3cdd1>] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.405611] [<00000000fedd42b1>] ? check_preemption_disabled+0x3c/0x200 [ 414.405625] [<00000000678331d0>] ? retint_kernel+0x2d/0x2d [ 414.405640] [<000000002b7b8e48>] __generic_file_write_iter+0x157/0x530 [ 414.405652] [<00000000a6a7e029>] blkdev_write_iter+0x1bb/0x370 [ 414.405661] [<00000000fedd42b1>] ? check_preemption_disabled+0x3c/0x200 [ 414.405672] [<000000001acb608c>] ? bd_acquire+0x250/0x250 [ 414.405681] [<00000000b067e7eb>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 414.405699] [<00000000e3174501>] vfs_iter_write+0x2e2/0x580 [ 414.405714] [<00000000e8b39111>] ? do_iter_readv_writev+0x4b0/0x4b0 [ 414.405729] [<00000000067437cd>] ? page_cache_pipe_buf_confirm+0x69/0x250 [ 414.405742] [<00000000fd0be421>] ? page_cache_pipe_buf_confirm+0x182/0x250 [ 414.405753] [<00000000e9e57871>] iter_file_splice_write+0x5a9/0xb10 [ 414.405761] [<00000000c36a0484>] ? __atime_needs_update+0x950/0x950 [ 414.405773] [<00000000d6a956f7>] ? vmsplice_to_user+0x1e0/0x1e0 [ 414.405786] [<0000000044a92340>] ? selinux_file_permission+0x85/0x470 [ 414.405797] [<0000000029276c1a>] ? security_file_permission+0x8f/0x1f0 [ 414.405805] [<00000000d9bdd445>] ? rw_verify_area+0xea/0x2b0 [ 414.405814] [<00000000d6a956f7>] ? vmsplice_to_user+0x1e0/0x1e0 [ 414.405822] [<00000000ef72cd26>] direct_splice_actor+0x126/0x1a0 [ 414.405834] [<000000007c1330da>] splice_direct_to_actor+0x2c8/0x820 [ 414.405846] [<00000000c7128766>] ? generic_pipe_buf_nosteal+0x10/0x10 [ 414.405857] [<00000000341bbf70>] ? do_splice_to+0x170/0x170 [ 414.405873] [<0000000029276c1a>] ? security_file_permission+0x8f/0x1f0 [ 414.405884] [<00000000d9bdd445>] ? rw_verify_area+0xea/0x2b0 [ 414.405898] [<000000007cd5b595>] do_splice_direct+0x1a5/0x260 [ 414.405911] [<0000000020c53130>] ? splice_direct_to_actor+0x820/0x820 [ 414.405923] [<0000000044a92340>] ? selinux_file_permission+0x85/0x470 [ 414.405933] [<0000000029276c1a>] ? security_file_permission+0x8f/0x1f0 [ 414.405942] [<00000000d9bdd445>] ? rw_verify_area+0xea/0x2b0 [ 414.405949] [<0000000045d3da00>] do_sendfile+0x503/0xc00 [ 414.405960] [<00000000b0b9290d>] ? do_compat_pwritev64+0x180/0x180 [ 414.405973] [<000000003d0b5bca>] ? __might_fault+0x114/0x1d0 [ 414.405982] [<0000000069604285>] SyS_sendfile64+0x145/0x160 [ 414.405991] [<000000006bb74c86>] ? SyS_sendfile+0x160/0x160 [ 414.406000] [<00000000b8ab14c8>] ? do_syscall_64+0x4a/0x5c0 [ 414.406009] [<000000006bb74c86>] ? SyS_sendfile+0x160/0x160 [ 414.406015] [<00000000dc49daaf>] do_syscall_64+0x1ad/0x5c0 [ 414.406025] [<00000000bf6feffa>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 414.406412] Kernel Offset: disabled [ 414.781357] Rebooting in 86400 seconds..