[....] Starting enhanced syslogd: rsyslogd[ 14.502372] audit: type=1400 audit(1574474768.083:4): avc: denied { syslog } for pid=1923 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.220' (ECDSA) to the list of known hosts. 2019/11/23 02:06:20 fuzzer started 2019/11/23 02:06:23 dialing manager at 10.128.0.26:42689 2019/11/23 02:06:23 syscalls: 1354 2019/11/23 02:06:23 code coverage: enabled 2019/11/23 02:06:23 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/23 02:06:23 extra coverage: extra coverage is not supported by the kernel 2019/11/23 02:06:23 setuid sandbox: enabled 2019/11/23 02:06:23 namespace sandbox: enabled 2019/11/23 02:06:23 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/23 02:06:23 fault injection: kernel does not have systematic fault injection support 2019/11/23 02:06:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/23 02:06:23 net packet injection: enabled 2019/11/23 02:06:23 net device setup: enabled 2019/11/23 02:06:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/23 02:06:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 02:07:01 executing program 0: socket$inet(0x2, 0x2, 0x7) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)={0x21, 0x7, 0x2, {0x18, '~%trustedppp1ppp1keyring'}}, 0x21) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x7ff, 0x1b3e, 0x4, 0x3}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x5b9f8bc6b81e0d2a, &(0x7f0000000140)={@empty, @empty, 0x0}, &(0x7f0000000180)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', r1}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000240)=0x8001) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)=0x0) ptrace$pokeuser(0x6, r4, 0x7, 0x1ff) r5 = getpid() waitid(0x1, r5, &(0x7f0000000440), 0x1, &(0x7f00000004c0)) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r6, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x44, r7, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xa}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7664e77c}]}, 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x8000) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800820}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r8, 0x2, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(r9, 0x8906, &(0x7f0000000880)) timerfd_create(0x3, 0x100c00) r10 = syz_open_dev$char_usb(0xc, 0xb4, 0x9) sendmsg$nl_netfilter(r2, &(0x7f0000000b00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000900)={0x1b0, 0x6, 0x9, 0x0, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x1}, [@generic="d2f117c2cd31e7f04088bd6f542da858c67126977930811d8d25deec1cad05d15c886dd44ec8c04792be9ccf759237ea8eebd8a4f8665449643860e62239c1dcbb76a88306fa786fa967dd065283ea976342397863a34ee30c6fdaa226a13d06fdce64291ef20321f0047655830d1d11041fd029fbb61330eeeae62bd063455db161f492ef775d0c3305d0f6", @nested={0x110, 0x92, [@generic="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", @typed={0x4, 0x2d}, @typed={0x8, 0x37, @fd=r10}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4000400}, 0x20000010) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000b40)={0x824c, 0x5, 0x4, 0x40, 0x9, 0x1}) ioctl$TIOCGPKT(r9, 0x80045438, &(0x7f0000000b80)) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000e00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000c40)={0x14c, r11, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xd}}]}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x29}}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x26f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x8000}, 0xabc6d8209396bec8) r12 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000e40)='/selinux/checkreqprot\x00', 0x82, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r12, 0x6, 0x1d, &(0x7f0000000e80)={0x7, 0x5, 0x6, 0x5, 0x3}, 0x14) 02:07:01 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000000)=""/38) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@empty, @empty, @rand_addr="4b5048c43a1d70477d16c434eced2b11", 0xffff, 0x8f, 0x550d, 0x400, 0xa2d7, 0x2080204, r2}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000003dc0)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000003e00)={@ipv4={[], [], @local}, @mcast1, @dev={0xfe, 0x80, [], 0x26}, 0xa9be, 0x4, 0x4, 0x400, 0x0, 0x45008e, r2}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000003f40)='/dev/zero\x00', 0x20080, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003fc0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000004180)={&(0x7f0000003f80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000004140)={&(0x7f0000004000)={0x108, r6, 0x500, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x4}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1f}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x6d62034f5474bca3}, 0x4) r7 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setscheduler(r7, 0x6, &(0x7f00000041c0)=0xfff) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000004200)='/selinux/member\x00', 0x2, 0x0) r8 = dup(0xffffffffffffffff) readlinkat(r8, &(0x7f0000004240)='./file0\x00', &(0x7f0000004280)=""/235, 0xeb) ptrace$setregs(0xd, r7, 0x1, &(0x7f0000004380)="183d8128bb3a4c2244345c33b9857fa2a5fd65cbafa9dd573a48e799ed002fba74d7bdafc92573f54d8d6b59d11b1b2311b26b263b521bd43f40ccf433e76330783cdb16bd30c9777309c78780fa3d6b3d4142bc8d23c0747d67b4818db8e0c48f8ac53d9b728fc596e0e7c4c191a0115f5dc564846564d10909b8f3e4a19c35738083911aae4e00d2cb0afc5644158386bf7b41bc7ec54401a6f32edfd2cbebce9d26b5b06178808b88b7b39c012e4885b6469a84306133bd82cfabb55f823ac4767a6aacc9b355679a7174cabde4fc4cf1c69ee5af48cb0f17cb5ba171220947d9237066f6c60c86165fe483c6144b07855c9045bb226d18c8a8a98b8293ad1061243889b8d8d980ececb3e10962dd4989205e5379dd409f44cc63203c81ea50e3b5347201fa76249f8138a3ff3baf8287f5441763e370fbf9cc810a8e579d9123d9f9c7b30766c473c6003425cbcea4902e61b6f2baaa874cb744e7b4d46c9409e23446306fa996ffe891bceec8f6a2b7f058a0699049724d6376eaad25e36ff8a4be7f7957a3dd1899eba777669e2b7decbb110857521eaf3e171002f9ed63ad44de41b96910493e5ddd5eebfd9be9b2e7934867b2cd12bbe17453cc33d61e3d590489d4f3923a39ec4b1ea9c1b9397cf10fa8b7638381fe87d316e7c62301f0d65ce49039a1d031aca4536ffc1ac4f86c22dfa499ba41b8f277e90d575ec1a0e5db0584517d7cfea72f3bf53622a7ae1e2c887c2f9b4ecccfffdaac252ded5d8f34a6c35d31fc5f0995a623a0a984c5470d93f837a70f44e7b7f78aac2e0b705d4840642ccf0c9cbe8c9647117925a8a36e1105b621c5bf073b52c3e6e40b25b9ea9c0315ffdee38071ca67567969fad491de2487a9f17d98d692eba93ccd5f66b97d135fded7dea7359105d13696db1fe0119a4d97e4aa0cccd30ba8deda0793aaecdb80cb5ce536be124d6e362ea66ad101012ee778fdc0eb963eb08d26aeef8206d72d48aef980a306f3de9333e4a2dd6aeea5fd9bf32dd1edbbde3439bd0e0cbdf6b8354f8cfbde182c6a4ce37c3292dba9d53a48c3608c761f5acbb7ebae1c8458242543f86c8e791756dd15083a690b66b70fff4caa5c8ebe2ffa982219caf53cd29735c0409abdbfa9721fb4fb74e4ee8f6d48c8baab06c92ce882a735ad045a04bdbd6f286b7d0cd6b4b36700a30463d14598b446490e2af422db49e12c27eade370eb273e944b4a12f6d2c840c647944b543ab47a0ae4b52a65d1e2e4693d89aac4973b53cd5cd9a2cc4c3a47e1d61845ad7a35fb2c3e9a3625a70d5e6931901120aaaab41f29eda4c6f09684a9ca6860818142a1e72e6b9023f10dbb00170aac4e6608e7dd95e355244160790ec96209f9611706a502bd64e8bd8a22156c292831535ded549535909b2267820151549d7e48da30be0121acefa275b734c45b91e79a6a1be7774ba437d9f7ef684362536e1256dbf5badee751a6e0dc33dfff8f249eb98c806507869778a31c18258bf5395bc94578183e3aa63f510df051e905f9ef56c0d1a03e3f0e1eeca15529d144676b0e61178d56a97549942052755e04d443fe3823e444c9cd0fa7669a956852d03ddb14d966ae28f8dfd612ad0c1aa40144d41eec44ff5d66ca42cc23fca7faaf0312aacc782fba59c220be4e24a3090f7952ff6f9d463c80afddee6ec4a3ac6d112e6fd04d883e57229f3044eb2a564ec9885f486c96023fc14a2b9d5891a9b417f372069839b03b2abd084a44b75f77d3e47017022616d29abb8b3bca459762d2101b1e1f132341045d064fc95e0a5bd1b4bb6584f48487464f95c757a2c311b3a9137fd2801e0f26d2284cdb17fd33061c873b23a402159bd4b77b1e3fc93e577bd8584e484b1268596efb83b8e0ee0909aad84ebd0c6279587ec89da58d823ff82e32c75ce9bdb8f0b4e6e77c3583ee23e5f29ceb2809f8e024e6cdf65df99ee9c72406d3fe5beeac46ba57bedbbee43786e0d3fdd0143887246195f2ef309cff848b7f038777ea152311c44873d19189ca8b99d37af0d9dc50f47b38fc8443ddf3e20eef63e12ec2a06d1cb81487844fc2bb2a608f112f635577e9267e91033393440d870bd422b5b35917035630ef7bc0cee04af60c65629eee528a54d9addf00aeb1384bcddfe914cccbdb66321d963f350bb3ea23d79906d0b829ef9b9e73abe9c125188595015fbcd1f3e1392aab76b96337a46f7f9fe0e1bee5115e5a1cb199e8988ccf9fbdfa239436611c8c44c06d8ddee36d89ea6ac040112739c839b7bbf9ebacaee8208d33143f9d27fc4befa57e7b84c3b5a858f8594aea47daca29a0c1743cdeeac52404d64d1afcb31b7a2c2b8d6b670efab47c465cf8378829af9f1f1e940f654687764a9bfcde976dc124b9be1196548b7a5cf318afeed0029147d24358c4850a3ec652801d30728bf1d836d8ac7398856d35d56f8852629929296953595ee7321051829d37b365221fd8335afdc626fed9aff111a259539a4848feaaa4c82d23b0b3815b99ce3cad3eadf4edb8eb9bce57e970784887607d668ccd3a1b0cb317ede1fb1e78a913fdcc087fd354e9dfb09ea85e8bb8092c9cb21ee32362cf1c87da25991e5ce532ca33b3b00f6b277b2af9c4793ba9333ca762ef80a11ff7ca903a241e5a7cf8ee73af4ca08e62e2ee8df7d4d5d75140c10fcbc2259c8abba5ddf53410467df05451f55d44d399c8b3a24042349f7b72688b73b86476afd3c07de63835274af14122f1ee5c1b811d57e40f152bd82e2cc6b5909881a37bda87197251c9289c9e12c6053e32fa4d51a4b9e0fcccb079bc2a39a008bc25249b1fdf3fc4e4b12e6c89e979fd17396781d60b93a65471ddc4b2f9ad9eebbad2d7eb5a00adf874f343e31e15d21c699b7ea47e283bfc8ddfedac209f4d8d58ded7be3c2b649194ffccc7333890ed4c5b3a70088fd71879af8bdcb731d99f8ba7779f8319a5aba4bca774fd6b9259e92fc831ab663cbffde80ab44378e4fbfbcd3b109fe7c5afef7db6c96bec6ea36ac4f790d160e25e0de61b6c8a5d7061c903f7f43e3ad9d8c7008bfc47c92ef9d9fc0a4b86bfa4292194d80d15fbede5c1932986adc5e47895bc07b738f8f19757d439be2b3e36595c51033b08eefbd9f8ca693de5171354b8f01a68b66b1f1406772172e001cb9cb36077583c76d6a27fd92826d8cec749d7ad3cd7a455db96279c2385d45b8611ece8a6963978990bbb48dcc85d81ee4241406522742e674cfd41376365a6f3b69853d3568465e815753e2088d3448abc09ce5279ae08c61629dc675d1b71f0d419e76265e05c91e4469b427c806a1264403d14adec8f65248d41de6669330ac75e0e1031cd366a3d0ea14cfbe26ef78849cc14b7f2e16dc2a4e768f96879583de866de343ff8a9a8be77780f8ec36bf0c6a70a193892dd43b6a2d3b882e6895590c03d18ae66bc425ca9189225ac58c28606d7a230c9abed50f91e4480624f1011d8e8bf2a1879a2b75faec9e85f5c90d6454f86da459f7a3ceba8f735b9fceab609c12a247880abaec21d0f782422021aa3c4c95d89bbaa4c488cca771af356c54a15c84b6cca4235fb5ca17c1c80bd6cde39d99827c4b48cc890b0c772adb6706e172ac31ca01ac8c7d840d5b7701c533666a95bb2a8e262c6d2da69d0013b35c5e88c29a6b4fb3ac4fc469cd066a1f286714befed73db5bc8615e1036ce843214e00e5b7b6b2007653d2867072b8fbaa1e12e479f52d3d87d55cb141e5b756837684547306ec6a18c95a524dd0aed3db52e016cd0d5f603f8e7808f55dbd5a04273b14b022258fb3e4266c238923e1238452a8440b0957224dac3f8526c56aa90cb2b2b15c5a7ba9c09ae3c46022e8dd8a254ab88cbe467aee0702acaad5a76f1b1d9e44ab7587e24dfe7220f92b3fb31f618e353626aa7a90d93cf2c4d43a6f2a0dac53b7f8d4d65df2a905b939912cd014ec14d0422267fa977dfb275ed0e700932b883f1cd7ef60675d7ead766b69ad6cd85d230b681fa4ac852a154238cca9ea310326518bb9aedbb993119e8e8729d9ce1f53cdc876e4ad0a212f2439aa92caac478f93f143890cedffe790fc4a747543cb2c868713ec892df6acdc3e39df865843fb4c801f8f6391f9eda6533baa1064e1d4698a308e9a12715b124c4901b1e6e0ec51c81467577faa1ba1c02b4e05040b036afaac994bb99dcffe04c227a0260ee8dbf46bf10cd22efeaa612cf48ce0c88e87a9f239572179483fa856c0ce24d45317a5befae6f3396cb63f1810afa6cc18e7e0b51ed52cdbb553384285aa47f9fa5bf03b03b334017eed35a8ea4d1a47128c0766bba5f9cdf7bb5720b8c2b674aefbb71c53991c72c434c225e06e38857fe3ea927ed3c3fc4c58d6087b50b46168ddf789ef9b2fc74a37ec75193ec2cdbeca151485554c69c97df32fe3ae909ac4772c7d40fc6ed22c05f21c472c4d2993d75f7b4e968418db4f97debc20a70dcdd8120597fae5a5f8720fa5a3754283d22279ee4d3600920da002b2c46cabcf308815d9f5f76818dc7b3bb35ebfafbe1ea10e4f29485aeb925fc30e2c34bdbabd03e04d7f20bb2b55cba823d40c1a1b3c2563c9c8a34eb7e6542ed8b049ffe7b5f99f724d8ba4f2271b1afb37d79b3233b357333703dc50f6c6bb6653245fc8f1a79ac4db8af9b5ff9677bd952def5303517e3ee743395ac7e896425a9cff76a18e35c8009f695aefe098e245027b4232f575a6235646c7476ca4de427eb2e3fa07c63790f1f3bd288c0bf66a0a85ea87125788632b8df49c85a61783c59179c693a073062f5b06a35aaac444cfc260dde6de2615bef79531fdedf2b073b48d456bc7c0e3ac14318e47b8444a957eca1835f7b7b11d24fbe8313fb88fd57868d45ddb27c907ca12319b272c8b928cff9cf8fffa86ff19973d1525cd7e0a073e510fe4975b1648427c8fa937846fffea404517cdd7ac176807930588aa2d4f1668bc45f32c5a9c3c5e3990d9e9142ad4513f292d0d5ffdff0474641bac1eb78784fcc8be8bb7aef7f2b7f10a6c57306332ec5434109527c8b303589e5ebb3cd82ef7bd704bba72370528158ace3a648efd4a806f1f2218b199983758b06ad7cf5ad7b3708c178fb27d8784b48de84bcbcadbbce40dbccda91061ce90a1b1037f46784e5b3b972d0be1d12d90649d0ca406cef95c1800fd53c1fb7a6287fa43705b940331c03230bccaf422cd60e8f8347130fd4693a7a8618a654f3395fff6e6a70fbfe752e1e46f32d5a658f652a23632ea71617d1671939024cb0bda1c2d5076c97640f7f5d2469c2f326cf9cc349b16b18b332ee02f2491136e66572c7dccc3534aaec7bc520fda1739a8fdecb02138e1aa932a2dedaadc60eb544595e45b5d67191f257578d97b3f28c3db5cdcd529934bf107e5a24157b5c51e3e2a12ee661339d355cbc07c945c272daa78d778fe92c186139972588c3301c5d4ce221a879dbdcefac4153fcdb3936e2f4c9d0b83b10beb746867867839edd8d9edb03c7265a0986e0671cc40881f64be900406d1c5b6369e74f2f4f47714872d6414ae323c96fafc815aec3359ddc065033d7665d13a278806f978286ed2654c13ccf33b37688d378764d1ed955bb93e1ae97ef9ff972212e0d580f4d9ec291e88cc69c9d35d7890d91c14ed3ae90fdb9c7c0a3755ef8bfeee8b03438922e2dfae5a7906dd716edf4212be6b4958b9fcd5f69502bb0afccbebb73a401acfc87d7654857f1309739a") ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f0000005380)="1e3e0cb6efa00da7cee29a2ee50e2ba70850281ed101ec498e3e1453337de011806c34c81099e5d15bfa8f3f344386ede0b0d5d0911c0cebdafea27359b1cbcb2ef8c419b432ce408de7d321074b7096a222605a3d6a435a300950e328c699b02d95cf25d099267d20fa6833fe8e3501f010acf71d0901e3c291f212f9b3abb51c1433f3856ab28d2a3cd2974e1941c73e17b877ffad23604d97de97cef81b75") r9 = syz_open_dev$mice(&(0x7f0000005440)='/dev/input/mice\x00', 0x0, 0x3201) setsockopt$inet6_tcp_int(r9, 0x6, 0x0, &(0x7f0000005480)=0x50858128, 0x4) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000054c0)) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000005500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCSREP(r10, 0x40084503, &(0x7f0000005540)=[0x7, 0x4]) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) pipe2(&(0x7f0000005580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x109000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000055c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r11, 0x80082102, &(0x7f0000005640)=r12) r13 = open$dir(&(0x7f0000005680)='./file0\x00', 0x405040, 0x31b) getresuid(&(0x7f0000005700), &(0x7f0000005740), &(0x7f0000005780)=0x0) getgroups(0x6, &(0x7f00000057c0)=[0xee00, 0x0, 0x0, 0xee00, 0xee01, 0xee00]) fchownat(r13, &(0x7f00000056c0)='./file0\x00', r14, r15, 0x400) 02:07:01 executing program 1: readv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000000)=""/161, 0xa1}, {&(0x7f00000000c0)=""/210, 0xd2}, {&(0x7f00000001c0)=""/143, 0x8f}, {&(0x7f0000000280)=""/4, 0x4}, {&(0x7f00000002c0)=""/81, 0x51}, {&(0x7f0000000340)=""/46, 0x2e}], 0x6) prctl$PR_GET_TSC(0x19, &(0x7f0000000400)) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) signalfd(r0, &(0x7f0000000480)={0x1}, 0x8) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000004c0)=0x43) io_setup(0x6, &(0x7f0000000500)=0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x410000, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = accept4$inet6(r1, &(0x7f0000000840)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000880)=0x1c, 0x800) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ptmx\x00', 0x1, 0x0) r7 = eventfd2(0x7314, 0x80800) r8 = epoll_create1(0x80000) r9 = syz_open_dev$mice(&(0x7f0000000c00)='/dev/input/mice\x00', 0x0, 0xe0162afa58b86fb4) io_submit(r2, 0x7, &(0x7f0000000c80)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x6, 0xff02, r3, &(0x7f0000000580)="1d1d4578439817b34dd191c73c1bc608e9cf3f7ba0ad8e53c7c7465e964029a52556ec0738b611c9826278080a652715b050890a4198df8710b162bdec22e238db46be4dc38070c569bc4d805efe093c9fcdd754", 0x54, 0x2, 0x0, 0x2, r4}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x3, 0x9, r1, &(0x7f0000000680)="c053fcdd6d5886d44491edcff1fc6a1df892e1312a5c41dca9edd579f701252dead7120717a4aa0c5964ae39bf2345ca6cf413fb7d30189867f60b6d1f0ac052d9365a805dd258c87563187922855731fc9ac5f9f147521cd792ac02963875dadab618d9c10a82cef32315fd04e19a9f86ba351d3a32c35c857a3ff3b12af0f48d7ab867d5b69d6d97584ffb5e2307ff780a5e470d183947f6a63c5ab74d9ff36573cb1d4450108ab1dd2fd422f255fe22d62edd7d6ab1f3d1d79ceab16e47a76eebeac79e45acca57a1de2c23bddf2feb226fd841605edf9d955701984a0cc71dbefa495e8e8105cbbe3556d4c5367da66c4d8efeac", 0xf6, 0x1, 0x0, 0x2, r1}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x5, 0x7800, r0, &(0x7f00000007c0)="933ffaeca2f5cf559290e9dc4ae0c91ba470f398fcd86d377f6aa445937a23a952cabd36824f937c", 0x28, 0x81, 0x0, 0x1}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x5, 0x40, r5, &(0x7f00000008c0)="23a106abd2ceb6d5f6750e83d6df5829b1ad29cac8975fcb1f67df84d5f76b8462760f8668c2efe0196094876f44e381b3921d838756d94af23a8c5338494fcc9a43b807f639f20f19a2478017eb70326ac53199ece97da47907", 0x5a, 0xad60, 0x0, 0x2}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x6, 0x8, r0, &(0x7f0000000980)="434648b11a397c3abf1a49cfb02bc1165e95327fa71e42660bece6eee1a4925837cee52992f96a7656bf6bb10cb21dd6f18ff318e9aea06f8b5a4c0b70beb88cf501be946a65bc1db61ba53d8ebcaf247816ae5e982494bf42385c0153", 0x5d, 0x4000000000000000, 0x0, 0x0, r1}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x3, r6, &(0x7f0000000a80)="efcaf254a7e2c6c132bfa2ccea2a27325e0b51ebe235cfd7fccbdb68039fb7c6830a09dd72fae4395b1903dce02ab0662eee62298da5c687fb194eef13fa3ce607d2208e6c9c898d1e66297056a4f8f353d106d9edaf46e983be36538d56dc577417b5fb04c4f5702eca794c6ac3e505f318aaee511cecaf7c7afca8caf6eb4e89ba3ad7b2808650151ee59bcca7c3e22e0633974e706de0b63610accbdc2296f70f55c72205f137d5633c2a2a44763e747e65fa6a419edcbc4e286ebd74d6ec32c69a9a6e6bbeab00f7a2249eed2054bd496d869c10df2f", 0xd8, 0x20, 0x0, 0x3, r7}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x5, 0x4, r8, &(0x7f0000000bc0)="a99d0b954985cb94509856b2ef4564227d13c660fbd23c966752257e3248d73528cdeabe556850fd35aeac729e50b421dd4c9c5899688d21477cc70814", 0x3d, 0xffff, 0x0, 0x2, r9}]) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000cc0)='/selinux/mls\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000d00)='team\x00') r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000d40)='net/nfsfs\x00') ioctl$PPPIOCATTCHAN(r11, 0x40047438, &(0x7f0000000d80)=0x1) r12 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000dc0)='/selinux/policy\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(r12, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x81020a0}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x1c, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x8004) ioctl$EVIOCGID(r10, 0x80084502, &(0x7f0000000f00)=""/93) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000f80)) accept$unix(r1, &(0x7f0000000fc0), &(0x7f0000001040)=0x6e) syz_open_dev$loop(&(0x7f0000001080)='/dev/loop#\x00', 0x101, 0x301000) setns(r3, 0x9040000) r13 = syz_open_dev$mice(&(0x7f00000010c0)='/dev/input/mice\x00', 0x0, 0x102940) ioctl$PERF_EVENT_IOC_RESET(r13, 0x2403, 0x3) 02:07:01 executing program 3: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x8100, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, 0xfffffffffffffffd, 0xa0) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x428042, 0x112) ioctl$TIOCCBRK(r1, 0x5428) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sessionid\x00') connect$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000180)=@generic={0x3, 0x1000, 0x5}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) preadv(r3, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1, 0x1) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x100000000}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000300)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f00000003c0)={0x11, 0x54, &(0x7f0000000340)="63e6d0ecd8bc61598ca2844680a0e2230698fb3ccd234c36f5989e6dd4c35fed3c8093f58a01133aee72192eec1ddd4a34420dff12bb67f3d18afca07f2d7e8f64b885a5aca1442415ceb3a2df7cec261a30398e"}) creat(&(0x7f0000000400)='./file0\x00', 0x8) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r6, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0x1b4, r7, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x11e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x606014a6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff8}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x489}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffa}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffd}]}, @TIPC_NLA_MEDIA={0xf8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8e1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa99}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x78}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x4000000}, 0x10040040) getsockname$unix(r0, &(0x7f0000000740), &(0x7f00000007c0)=0x6e) pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x97b2018e811b3c50) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000840)={@in6={{0xa, 0x4e20, 0x0, @empty, 0x2}}, 0x0, 0x800, 0x0, "8377dfd46ad027b90a633ea37ef92a4182ad776f59c0c922d608659dcc734b792251281645970ad6b6e77f84b113ca783f26b0636e8bacf629625d4343c1fd218e6559ac7b36b44dc906c7e4191e08ab"}, 0xd8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x6) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vga_arbiter\x00', 0x980, 0x0) getsockopt$inet_mreqn(r9, 0x0, 0x23, &(0x7f0000000980)={@initdev, @initdev}, &(0x7f00000009c0)=0xc) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000a00)) r10 = epoll_create(0x4) flistxattr(r10, &(0x7f0000000b00)=""/224, 0xe0) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f0000000c00)={0x8, 0x8, 0x0, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000d40)=0xe8) r13 = getegid() fchown(r11, r12, r13) 02:07:01 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$setsig(0x4203, r0, 0xc3, &(0x7f0000000040)={0x2b, 0x8, 0x81}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/icmp6\x00') ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000100)) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x6d, 0x1}, 0x7) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x1, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x1b3) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x85800) write$P9_RWRITE(r3, &(0x7f0000000200)={0xb, 0x77, 0x2, 0x7f}, 0xb) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) write$ppp(r4, &(0x7f0000000280)="e7bab97706d7ab98bdf13ce054f8f7887ed5cf277a354a58463933a3ee35c7a9d40a0a15091715f9321f0389044b74aa0cfdaa2c935b62c7812390d43aab9e8a57288950ca71363dd0f5fc22bd6d001a40221a3ace0cdb473f8b27f43744ab206de76a16568a9c8cff2791c6850a98", 0x6f) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self\x00', 0xb231f8f5197cfc50, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000340)=0x4) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r6, 0x4004743d, &(0x7f00000003c0)=0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uhid\x00', 0x802, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000440)={0x5, 0x4107, 0xfffffffd}) r7 = syz_open_procfs(0x0, &(0x7f0000000480)='net/dev\x00') ioctl$EVIOCRMFF(r7, 0x40044581, &(0x7f00000004c0)=0x8000) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000002, 0x30, r7, 0x9b801000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r8, 0x80044501, &(0x7f0000000540)=""/70) r9 = timerfd_create(0x0, 0x180c00) r10 = dup2(0xffffffffffffffff, r2) r11 = dup2(r9, r10) ioctl$UI_SET_SWBIT(r6, 0x4004556d, 0x0) r12 = syz_open_procfs(0x0, &(0x7f00000005c0)='stack\x00') ioctl$BINDER_WRITE_READ(r12, 0xc0306201, &(0x7f0000001980)={0xd4, 0x0, &(0x7f0000000880)=[@reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000600)={@flat=@weak_binder={0x77622a85, 0x200, 0x3}, @fd={0x66642a85, 0x0, r11}, @fda={0x66646185, 0x0, 0x2, 0x3b}}, &(0x7f0000000680)={0x0, 0x18, 0x30}}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000700)={@fd, @fda={0x66646185, 0x3, 0x1, 0xc}, @ptr={0x70742a85, 0x0, &(0x7f00000006c0)=""/25, 0x19, 0x2, 0x23}}, &(0x7f0000000780)={0x0, 0x18, 0x38}}}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x50, 0x18, &(0x7f00000007c0)={@flat=@handle={0x73682a85, 0x1, 0x3}, @fda={0x66646185, 0x8, 0x2, 0xd}, @flat=@binder={0x73622a85, 0xa, 0x3}}, &(0x7f0000000840)={0x0, 0x18, 0x38}}, 0x1800}], 0x1000, 0x0, &(0x7f0000000980)="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"}) 02:07:01 executing program 4: r0 = timerfd_create(0x4, 0x80000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {r1, r2+10000000}}, &(0x7f0000000080)) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) ioprio_get$uid(0x3, r3) clock_gettime(0x5, &(0x7f0000000180)) r4 = dup3(r0, 0xffffffffffffffff, 0x100000) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000001c0)=r4) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x5) r5 = memfd_create(&(0x7f0000000200)='%cgroupkeyring\x00', 0x2) r6 = fcntl$dupfd(r0, 0x406, r5) r7 = syz_open_pts(r6, 0x400203) ioctl$KDMKTONE(r7, 0x4b30, 0x1) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/156, 0x9c) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000340), &(0x7f0000000380)) r8 = openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0xa0040, 0x0) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f0000000400)={0x3, 0x6b0, 0x5}) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=0xffffffffffffffff) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000480)={0xfff9, 0x81ce, 0x5, 0x40, 0x9, 0x7ff}) r9 = dup(0xffffffffffffffff) r10 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r9, 0x4c80, r10) uname(&(0x7f00000004c0)=""/97) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000540)=0xa274) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r11, 0x541b, &(0x7f0000000680)) r12 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x280000) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r12, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x21100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, r13, 0x20, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000c08}, 0x2) syzkaller login: [ 68.847135] audit: type=1400 audit(1574474822.423:5): avc: denied { create } for pid=2118 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 68.913057] audit: type=1400 audit(1574474822.493:6): avc: denied { write } for pid=2118 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 69.022823] audit: type=1400 audit(1574474822.593:7): avc: denied { read } for pid=2118 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:07:03 executing program 5: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x40000000000000, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r4, &(0x7f00000001c0)="a6", 0x1) keyctl$update(0x2, r4, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f00000001c0), 0x8000fffffffe) io_setup(0xb0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000300)=""/65) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x218302, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(r1, r5, 0x0, 0xa5cc554) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000040)={0x800, 0x4dff8868581ae3ea, 0x9a54709542ddbaa7}, 0xfffffffffffffc62) [ 69.576362] audit: type=1400 audit(1574474823.153:8): avc: denied { setopt } for pid=2270 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:07:03 executing program 3: r0 = eventfd2(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') r4 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000280)={@rand_addr="4dafcd478c2d0b4833aace9e152a2fa0"}, 0x14) r5 = socket(0xa, 0x2, 0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000a1aff7)={@rand_addr="4dafcd478c2d0b4833aace9e152a2fa0"}, 0x14) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'nr0\x01\x00\x00\x00\xf2\xff\xff\xfe\x00\x00@\x00', 0x6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x7) dup3(r7, r6, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000480)='/se\x01\xdb?ux/load\x00', 0x2, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='\x90(tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0x1000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETLINK(r8, 0x400454cd, 0x323) dup3(r9, r8, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000100)={'nr0\x01\x00\x00\x00\xf2\xff\xff\xfe\x00\x00@\x00', 0x6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETLINK(r10, 0x400454cd, 0x7) dup3(r11, r10, 0x0) r12 = dup3(r11, 0xffffffffffffffff, 0x1c0000) preadv(r12, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) readv(r3, &(0x7f0000000580), 0x25b) r13 = socket$inet(0x2, 0x0, 0x0) syncfs(r13) r14 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r14, 0x8953, 0x0) r15 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r15, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) setsockopt$inet_tcp_int(r15, 0x6, 0x0, &(0x7f00000000c0)=0x25, 0xfdf5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x2c6400) openat$keychord(0xffffffffffffff9c, 0x0, 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x1, 0x0) r16 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r16) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105082) r18 = memfd_create(&(0x7f0000000100)='/dev/keychord\x00', 0x0) pwritev(r18, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r16, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r16, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r20, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r23, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r23, r21, 0x4, 0x10000, 0x9, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r16, &(0x7f0000001b80)=[{&(0x7f0000000800)=""/4096}, {&(0x7f0000001940)=""/212}, {&(0x7f0000000600), 0x3c9}, {&(0x7f0000000680)=""/53}, {&(0x7f0000001c00)=""/189}, {&(0x7f0000001b00)=""/68}], 0x3) read(r19, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r17, r18, 0x0, 0x180003) 02:07:03 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000380)=0xc) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)='task\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffff2, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x500) 02:07:03 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000003000001, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000140)=r2) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000a1aff7)={@rand_addr="1200000000000000000000f5ff00"}, 0x14) 02:07:03 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='\x00\x00\x80\x00') exit(0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = syz_open_procfs$namespace(r1, &(0x7f00000001c0)='ns/uts\x00') fsetxattr$security_capability(r2, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x3, 0x9}]}, 0xc, 0x5) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa8, r3, 0xe00, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x53f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3ff}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0xa8}, 0x1, 0x0, 0x0, 0xa0ff5a2efabe21cd}, 0x80) fstat(r0, &(0x7f0000000000)) 02:07:03 executing program 0: unshare(0x600) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d00)=ANY=[@ANYBLOB="4d499baa9d6f46f247940dc52ad23f9bbddf45c578b7645b1fdbd8bbdd1fedc1e5c6350ea9ccc69aef5681d3889fd8e88c6d554ab3a142492d7c091c9efded12c3328bcd65f6c6e4fa8c1612195d27a2750161ebdfbfbd8bbb1ae15f602a254afc99e70972841113cdc6c03bd2dd1931c774776d29ffa42345385e6626c7182f8b80f0d634dd58261f6b4628173dd9191f19235bd33278b17bb93c28a94d21740f26b84eff535799cc8798ba620b01de7609d74564227dec8e2df51255443506607ef6837e7fd7110e90d06c2af5c8ff30454d8557dc2d", @ANYRES16=r2, @ANYBLOB="20002bbd7000fedbdf25010000001c00030008000500ac1414aa080004000400000008000500ac7c71101e0001080004001c00000008000500170d4146"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc810020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='V\x00\x00o\x00', @ANYRES16=r2, @ANYBLOB="f31c2cbd7000fbdbdf250d000000380002000800080080000000080005009906000014000100317a23f10a22fa36eba8393d8b528bdf46f91448d92e8688da770cb00124336608000d0000000000080002004e23000024000200080007000300000008000e004e24000008000d000000e0ff07000d00020000000800760000f8fffffea7b633d4b56fbad808530c947923"], 0x78}, 0x1, 0x0, 0x0, 0x4002014}, 0x1000) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x20, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x4}}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x24070000}, 0x444) 02:07:03 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket(0x10, 0x80002, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) socketpair(0x2, 0x5, 0x3f, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000001480)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000014c0)=0x10) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r5}) setsockopt$inet_int(r5, 0x0, 0xb, &(0x7f0000000000)=0x6, 0x4) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0xa808) 02:07:03 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000080)={@dev={[], 0xb}, @link_local, [], {@canfd={0xd, {{0x4, 0x1, 0x1}, 0x11, 0x1, 0x0, 0x0, "42a5f57e1ca307a21bbafcffffffffffffff970037eed4710f73db7814cf9c216d0683a6d3954462710902e107ee786ae9b5f22ef0a64724c911f317f81cd36d"}}}}, 0x0) 02:07:03 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRES64=r0, @ANYRESDEC=r0], 0x38) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 02:07:03 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x800, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000140)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x100000198) sendfile(r2, r3, 0x0, 0x8000fffffffe) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='fuse\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 02:07:03 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r4 = eventfd2(0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) fstat(r4, &(0x7f0000000680)) getpid() getgid() pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r5, 0x29, 0x0, 0x0, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f0000000680)) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) fsetxattr$security_capability(r6, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8, 0x1}, {0x6e, 0x71f40d98}], r8}, 0x18, 0x2) r9 = eventfd2(0x0, 0x0) fcntl$getownex(r9, 0x10, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000680)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x2000, 0x7, @loopback, 0x80}, 0x268) r11 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r12 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r13, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000100)={0x0, r12}) [ 69.944341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 69.973489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 70.012628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 02:07:03 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='./cgroup.cpu\x00', 0xfffffffffffffffe) keyctl$invalidate(0x15, r2) socket(0x2, 0x0, 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r3 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, 0x0, 0x8000ffffffff) creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x3) [ 70.074783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 70.129897] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 70.179598] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 70.236646] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 70.301100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 70.358300] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 70.398476] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 70.434200] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 02:07:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x4e22, @remote}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) fcntl$addseals(r0, 0x409, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 02:07:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:07:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000), 0xd4) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) tkill(r1, 0x2f) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 02:07:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r4, &(0x7f00000003c0)={'syz1', "c86bee0ff18a701b7704f82436a097b9a63cbd97703ca5b7bbf77ad0bb4f1e0eb8fd8e58a5fa9d50d304c5a4e82b7d50dba7863d8369a4b71e0ef7602fe43fc9597fb6b79ff5aafd515849fbea3e8256b49c6b9861790ffd896a4366f1a76c161f6a1a449858c2a01dce89150cc5cf4f0e7520e48b9cbdfcb640f60d1d614fe31c45dc8750a83c2463c2b2bba89fe575526b2231d5daaf081d373c02d3391b8b2277d0874da5652b9f93d9183ef7d279c4ec7a392fe27f8a53870507cb1573bf90f1ec5262496d4eac36fcbae2b8767d90e1a2fa85547395cf1ca8354b"}, 0xe1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000140)=0x9) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r8, 0x4, 0x40400) write$FUSE_WRITE(r8, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 02:07:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r2}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@polexpire={0xc0, 0x1b, 0x800, 0x70bd2a, 0x25dfdbfc, {{{@in=@multicast1, @in=@local, 0x4e24, 0x0, 0x4e23, 0x8, 0x1, 0x20, 0xb0, 0x1, r2, r3}, {0x10000, 0x101, 0xffffffffffffff92, 0x5, 0x7, 0x7, 0xffff, 0x1f}, {0x6, 0x3, 0x3fd, 0x8}, 0x8, 0x6e6bb5, 0x4, 0x0, 0x1, 0x2}, 0xb}}, 0xc0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) readahead(r0, 0x3, 0x2) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) 02:07:04 executing program 4: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e20, 0x8000, @mcast1, 0x6}, {0xa, 0x4e22, 0x1c480b6d, @loopback}, 0x5, [0x8001, 0x5, 0xa4e7, 0x6, 0x6, 0x10001, 0x9, 0x80000001]}, 0x5c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c795) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$TIOCGPTPEER(r2, 0x5441, 0x6) [ 71.005948] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket 02:07:04 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/228, 0xe4}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = dup2(r1, r0) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) mlockall(0x1) syz_open_dev$mice(0x0, 0x0, 0x0) 02:07:04 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x800, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000140)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x100000198) sendfile(r2, r3, 0x0, 0x8000fffffffe) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='fuse\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) [ 71.212778] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 71.228605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13360 sclass=netlink_route_socket 02:07:04 executing program 5: open(0x0, 0x2, 0x0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000440)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40000, 0x0) fchdir(r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x4) fcntl$getownex(r3, 0x10, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r3, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x800, 0x22) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x204) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r6, 0x0, 0x8000fffffffe) writev(r3, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r7 = open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x480040004001, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r8, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x1f}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$packet_drop_memb(r7, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r6, 0x0, 0xa5cc554) 02:07:04 executing program 4: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x5, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x38d133b2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f00000001c0), 0x8000fffffffe) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) io_setup(0xb0, &(0x7f0000000500)) creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x218302, 0x142) r8 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r8, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0xb6, 0x0) [ 71.306663] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket 02:07:05 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x148) sendfile(r3, r4, 0x0, 0x8000fffffffe) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6, @random="4a080d8f61a3"}, 0x10) 02:07:05 executing program 4: mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) r0 = inotify_init() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r2) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x100000001) read(r0, &(0x7f0000000200)=""/39, 0x27) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x100000081000100) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) ptrace$setregs(0xf, r3, 0x3, &(0x7f0000000040)="4987a0127ec9d1181f89883deb9f99c5585609595bf3071d87172f013efa6122db4255bfdd0228e43fa5aabab6476f4dba01f223f3232d265ffa7b47a6e0608e3b8f2b3d4c9d9897920a7258594ec17f57009ec8e1f3e5ceba4f75bea40f08a2f9d678a5d7ead017") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) write$P9_RLERROR(r5, &(0x7f0000000100)={0x9, 0x7, 0x2}, 0x9) r6 = dup(r4) dup2(r6, r0) creat(&(0x7f00000000c0)='./control/file0\x00', 0x0) 02:07:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) dup3(r1, r2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0xe47e1b8c83284ff5, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) close(r0) 02:07:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0xfffffe1d}, 0xfeb7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0xd028, 0x816d1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x141842, 0x3cd2249353fa0d76) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0xfffffffffffffdfa}, 0x1) fsync(r4) 02:07:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$unix(0x1, 0x0, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000180)={0xca5b, 0x5, 0x4, 0x258e6bcc, 0x3, [{0x3, 0x9, 0x400, 0x0, 0x0, 0x2208}, {0xfff, 0x2000000000000000, 0x100000001, 0x0, 0x0, 0x80}, {0x7f, 0x1, 0x1, 0x0, 0x0, 0x4082}]}) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) fallocate(r5, 0x11, 0x0, 0x20008000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) fallocate(r1, 0x8, 0xffffffffffffffff, 0x8000) 02:07:07 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) dup3(r1, 0xffffffffffffffff, 0x40000) r4 = creat(0x0, 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f0300000045000107000000141900040002000700efff01", 0x2b}], 0x1) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x800, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x1b4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000680)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a0000000000000000000099fa669900000000000000000000000000000000000d000800e0020000b89c0fa2f2922b93a719968d48d8ee000000809ac1ec3d95c9a2af6fa7fe171ac34721f755b088c2a08594e34e879491dc92009f826a43c24c9f77b57b998a0f1c13d856458947ad58949107c4f162427d0ee72d9739fb0b5b848af139db"], 0x6c}}, 0x0) getsockname$packet(r8, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) r9 = socket$key(0xf, 0x3, 0x2) getsockname$packet(r9, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b00000068bdeefc3d9aead105000600000000000a00000000000000000000997f6699000000000000000000000000000000cf8969840800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b2102000000000000e747871a86cc8c8ddac5d3d8870000000002000100000000000000030080ffffff0500050000"], 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r12 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000540)='\x00+\xa6\xf2\xb4t\x95\x87J\x00', 0x0, 0x0) ioctl$TIOCCONS(r12, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f0000000340)={'team0\x00', r11}) socket$key(0xf, 0x3, 0x2) r13 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r13, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00'}) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, 0x0, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) getsockname$packet(r15, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r17 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r17, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', r16}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getpeername$packet(r18, &(0x7f0000000400), &(0x7f0000000480)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4000000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000005c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0xbfb3803d82c73504, &(0x7f0000000500)=""/8, &(0x7f0000000400)=0x46bea30d71b167a) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000240)={@remote, @multicast1}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x5001080}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r6, 0x100, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x810) read(0xffffffffffffffff, &(0x7f0000000200)=""/234, 0xea) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote, @multicast2}, &(0x7f00000002c0)=0xc) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xfffffffffffffca5) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r19, 0x1, 0x0, 0x6, @local}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r20, &(0x7f00000001c0), 0xfffffef3) getpeername(r20, &(0x7f0000000300)=@hci, &(0x7f0000000380)=0x80) pselect6(0x34, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000100)={0x1fe}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r21 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r21, &(0x7f0000000040)={'unconfined_u:system_r:insmod_t:s0-s0:c0.c10-%', 0x20, 'user_u\x00'}, 0x35) fchdir(r21) read(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:07:07 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000001600)={0x5, 0x8000, 0x5, 0x101, 0x0, 0x31aa}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r5, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000080), 0x8) sendmsg$unix(r7, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000011c0)=0xc) rt_tgsigqueueinfo(0x0, r8, 0x22, &(0x7f0000001200)={0x1d, 0x4, 0x3}) io_submit(0x0, 0x4, &(0x7f0000001840)=[0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000001800)="86b7e0ff9e6590e8da72fb6b63de2056a0bf4c7d57ac3b65ad10674df9a825fbdf71b923a1dbde9789946dd6be2b3c9631", 0x31, 0x0, 0x0, 0x5}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) 02:07:07 executing program 0: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000080)=0x4, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r4 = syz_open_pts(r3, 0x40001) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f00000000c0)) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r1, r5, 0x0, 0xedc0) 02:07:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f000059dffc), &(0x7f0000000040)=0x4) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$sock_netdev_private(r3, 0x89ff, &(0x7f0000000080)="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") 02:07:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000001340)='/dev/full\x00', 0x40040, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000001380)={{0xa, 0x4e23, 0x35, @loopback, 0xe74f}, {0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x23}}, 0x7, [0x200, 0x5, 0x66, 0xffff7fff, 0x800, 0x5, 0x401, 0x7]}, 0x5c) read(r2, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000440)) readv(r2, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/214, 0xd6}, {&(0x7f00000001c0)=""/141, 0x8d}, {&(0x7f0000000000)=""/113, 0x71}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/54, 0x36}], 0x5) 02:07:07 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/pro\x1fAs/\x00\x01\x00', 0x4c300, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x8000, 0x98) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x85) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in=@empty, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000000c0)=0xfffffffffffffd40) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) write$apparmor_current(r7, &(0x7f0000000100)=ANY=[], 0x0) fchdir(r6) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r9, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r9, 0x0, 0x30, &(0x7f0000000640)=ANY=[], 0x0) dup2(r8, r9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x100000012) pipe(0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r10, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r10, 0x400080) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r12) r13 = dup2(r12, 0xffffffffffffffff) sendto$inet6(r13, 0x0, 0x0, 0x265a9b39c047c257, &(0x7f0000000280)={0xa, 0x4e22, 0xb6, @rand_addr="00000000001600422ce5ff00"}, 0x1c) write(r11, &(0x7f00000002c0)="36044609072198b05d", 0x9) recvfrom$inet6(r11, &(0x7f0000000440)=""/31, 0x1f, 0x100, 0x0, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r10, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:07:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0xa4080, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0008ffff000000000000bd7000fedbdf250b00000008090500f8ff7f000000050004000000084b1a960f2c087ced281b8eda21e03e674b9e2b98ca94753c673d39ee2c7397c42d07a433c9764611f3a957b7a9b1727f6fbb7114ee626dac976cba4443ff20fc87f79127908b42afaa6ee4022f0d8d21b1a81f0833900b8e1ddf299f339515ce699d5481b29a1d2038ae17f49183173559278cb9cddacaa13ffa03973e41291d0dd6f25da7a63f7b2e0556340c467619e22eebc548c3625f9b9987c4a1aed18a8435d67b2797ea2c890423e510acb4a2b1e5527ac4685cdd1e77699b008848b639dd"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) sendmmsg$inet6(r2, &(0x7f0000000f40)=[{{&(0x7f0000000080)={0xa, 0x4e1e, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x8000) sendto$inet6(r2, &(0x7f0000000300)="0e2c8f9aa1b57f38dbbd4c63de17a74a1b71363aae00318acc13245ef50a6922d89111c31c894b11ac16486c8b2f723656be1c9e484d63d55bc864dd3b4a6f3e499eeb142317de17f9163c6e6cc905512f0bf1c348e1f78dd33c81e0efe04e5859d7a121451a2d20e71d667d618ad80e45774c4c144c2535951f993f15cdf9971398320fb4baea631bacfc4dd58de58aec24cbe40a11e0f38f09aae9829b3066847f09ff739e46a51ff411ad4f5495886aec67b3d5fd75cfb6761c11efb9ba100ee69d5b6c938d3410bd4d6958ecde4914447e6dcf2bc2a9e553", 0xda, 0x14, &(0x7f0000000100)={0xa, 0x4e23, 0x23b6, @loopback, 0xffffff97}, 0x1c) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r5, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, &(0x7f0000000440)) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f0000000000)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000005c0)) 02:07:07 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/pro\x1fAs/\x00\x01\x00', 0x4c300, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x8000, 0x98) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x85) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in=@empty, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000000c0)=0xfffffffffffffd40) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) write$apparmor_current(r7, &(0x7f0000000100)=ANY=[], 0x0) fchdir(r6) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r9, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r9, 0x0, 0x30, &(0x7f0000000640)=ANY=[], 0x0) dup2(r8, r9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x100000012) pipe(0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r10, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r10, 0x400080) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r12) r13 = dup2(r12, 0xffffffffffffffff) sendto$inet6(r13, 0x0, 0x0, 0x265a9b39c047c257, &(0x7f0000000280)={0xa, 0x4e22, 0xb6, @rand_addr="00000000001600422ce5ff00"}, 0x1c) write(r11, &(0x7f00000002c0)="36044609072198b05d", 0x9) recvfrom$inet6(r11, &(0x7f0000000440)=""/31, 0x1f, 0x100, 0x0, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r15 = accept4(r10, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:07:07 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='\x00\x004\x00\x00\x00\x00\x00\x00\x00\x00\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c964368b9fccd805d73"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 02:07:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000500)='./bus\x00', 0x1c7) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r6, 0x4, 0x40400) write$FUSE_WRITE(r6, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r8) write(r8, &(0x7f0000000140)="2ce18e9098de51dca558c5931a7973502af53b2b66e8895753e0dec16a", 0x1d) r9 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r10) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r11 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r11, 0x208200) r12 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0x8000fffffffe) ioctl$PIO_SCRNMAP(r12, 0x4b41, &(0x7f0000000400)="69898e6f53e4c300e3a22bcba8c80996e5e99cc9da53cceba6b0c3b3bad50323a540f65b492374054faaa51c7f23bcf5715c2605ee66a5c1ab6e87d9c7fd50d83b9e38f460ffad5d89f57f2171c58f366e2b1352d00be7314f55b9542fb1d236d60882172e21fd2c428516be7db08a7223d8371417dfc5eeb853c248f178d78e602324a1a5de49dbf5f9a58808eb5fe752e539269ba3d0d5544ce1fea43b71ffbab51f35d8c0e021fa9786331e8fd65f21f2f5b32c74fef10f8bc92d628820ea823213b5efd24446e1437e5f0bd0fb54d3defcfe9a420e6568335ed17ba40b5a8c5d244b") write(r10, &(0x7f0000000140)="2ce18e9098de51dca558c5931a7973502af53b2b66e8895753e0dec16a", 0x1d) ioctl$FS_IOC_SETFSLABEL(r10, 0x41009432, &(0x7f0000000300)="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") write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 02:07:07 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x127c40, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'ip6gretap0\x00'}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10004d96}) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000340)=""/152, 0x98}], 0x1) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000080)={'R\xaaW\a\xa1U\x00', @ifru_mtu=0x1}) 02:07:08 executing program 4: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000080)) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) writev(0xffffffffffffffff, 0x0, 0x0) 02:07:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) dup3(r3, r2, 0x0) 02:07:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000580)={{0x0, 0x0, @reserved="c7bcdeb8bd1fdf2a68d9640e286e510eca2c8c995942a3bc7b2a84d967e4e558"}, 0x1000, [], "06bee182928630d1d029103451da30eb4a13a38a66ae5b5227642f9a99b2c3e87397b38ee826facd82ee8520443e0bb92f4f578087365a54e0c34764fdc9aa44cc03b16089c03650f5fe00ead1f6c0863bfc017f3db89ee6d4da5ebc702e622cd668babe8c4c104cf62540633a167d3d26503b05ec4d203477629e7d93291cb3f3e5f1e128675a63af50b63b799680fc457d714f1f6830a08710b9e17bb910691e8b62a00542c066ca609bb54e91a7b06719097f48daac5de149c70568aeb59a2f2831e927c792ba26be7171e175ea932137773fdb965078b68222e69b1fb3413bd2ec40a37eb5b5ccf7b5f244840475eb41ca723a85c63c9b06ce4178299660c725cec0a3d8ed653a30e6e30c277eb47ff92ac9f40df8c303f38393ebaf75365bf1003b33fbde3fd3c189940e0e5b75ae3b204b2b483b2ef1d4320bab7ae28a798153306d0c16015b923beb0deae446abe29be9026b972d7759a58d04568630f385baae33511cfecb680c4df1a8b679461b17d8137b9896bb87e78133cc6bc775fe8e55586453207acc60ee12dcd553981bbda012199839c644aa0461917f77788526b7b58fd770eb4714499eec3e2e88e5aaa0f99123a2c4984d4a01600cbed59c163653b46b6bcb9ac17e92999326c85362bbfaea49483039a664311cffd86154d43e0576c3e7e8d8aa1ffa0520134bfe31f1a3303d6de6da17e62da10de0d8bbc56006dd1ad7ecd29f042846e83d5f83fab1e2903a2aece229fec8b0ed9d974b388e77c5d6c00685455e0da2f6fabbb2c2cc2d8b13aba3ad17225ccbed1332ce1b4ab404ac4a565f2641d6d7067ce3bc2410ac9890ef69407894ecb468ea058c652e70323d6757878df7673442d1449610215d8ea34463fb03a600b4912910f9a900ff0e491b8441a72cbf3e869b17cd7e158cb3b834e4c2315eb8bc20a257497c4761486a8d37c72f7bfa2117bb747a0563705475ab4a4a0485780019159743a437ec09dd1ac805fc88607e9e320f11a1028473e9e2ce6a1754a8ae4c870bba348b23544df898e7741ffab2184556d2a3f3a736164af7a1b926d80a6f3e9fad9f3734649708ce82906677d55174f9e23b0d3ab23bfc21b4d808b2dde01765916d2279744b61e95d540b73b2430fd40e8b1324c73e8c42296be17ec0e332cca8f2664ae240e0a2599f5ba76041d855fd4056cf7a41485125a19e6a6c37cea1b17cc8e999fdca204f2384bb6b69e7e42f565a3c69f5415ada1b78a6dc6a9dc244d2431c3bcd7706ed8f12b45c2a40653045d5483a3c3af0b74c52a7a2c9001c6bfdec22a2b514c720ad3e489d03cc84f3337eb2f876e1e7dd5434d181520b402e2838b48d5241145797f62d2f7a6030ae1cb7b3859f99a1b0873055cc4613319d66fa67d89463af2f5829317e02e5a2c85b46a5bb8e143d43ebd6b0792991ca7c8a59827ea601920cea58121739f8244a4d98c857075ca11ccc91c6849427110f198ec1a61e0796e2326aa14604a96bc84d680cc2bc7b9a8fc18527728ba564a94d9189e8af2665ed4866e79ed42e30fe999697875027bbba3fcdfdb4401a941a5d4634ea512d1af129cae553aa97519c635e5823c4e9ad4a4dec34a90800331dbdcd201229fcc6a039281b9cd62650851100cf30e671241e0fecdda26f5c0e817bf9daf585939a16f8232aae1eacbc417ca984b3921f543fb59af3b0870858ea21a3b0f060cd6974d4bc69135297a2514f85c758d1b53d17fe98aabf598b59daae1bc5fda124da49dc476fdb675de1afb3f2ae200c7926e08d11e65120592e1e0fbc8f0f49c6db6dbee6f8c8359d0bd0e0fbadf829f14c979163592c2cd13bc8823aa2a572cf629da42d1064b7a338b3129d01aa88ed72ad37da18eecd0f649f5370bc5abb55620eaebc3840b8e178089cf4c7a032a7c71e13207156dd74dccf35cefb2f8f1ea94c20b7a34e293afccf2798f96fe672e1f3f9dca8c66b1029bebedcd3a384ad470155c19e78b9dd0fbe30e2955e9f6b253282b7e9fecfa3ce43eb5ce2101089cac479b64c1f7ac55a4fd74b741b3dd6b93bb56390627cc05e39096543827eb26f78c471065c976c37af445e0ca631bba884ed7b99d3b115db75956cc195cfd8a2cd29b3f4d5ffbfbc9faff756023791db279b83e938dc83c9de9bd5956335d399d41fd6aee91da54c619dc2b506f031a430a190674ad475cc34089588003a3e49e48dbf93d38c5c7f578036c0423f147fe9cdf9f95678e8409ead7a75960e371ccad768581bd36fd7c0e6f92c4b6ff9984ee45f3661d2835e02611f726ea2c5b3b2772637ab4e02bf2a67fd25028b303a76dde73b37753a49155de93e17777c55145d9b22ac6fd7d87626cb9f8f1f1f3c09877d332a1e1d865c4fbaca458504596d996956be2dffa168d983e43337cb440991776a8c390ee0b7960b35c64958c7e3069ab73af9cd5cc1986188076c2bfdbd64f81a0f5dca89f57c647136a2f85be1ad091870fa019aed75649ca706f3f6b2b9075564310e40379989ecdb95d2a8d44ac63108e498c44588208828838a124f6e138635f1768f6e054db315d359a679ed0aa4b9e176c71cbacfed5ab67755477c387eec5ee6362e7246336166195d5c303cd560b45a97f3915c9b810f3418aadcbdba7874028ee77d750876114b665734dc286bffde533ffd0f189c60ee5c4516d052637c8aca416409a398d2edcedfa4ed4cf2daaeed5cb25f93c705e92a8dee768aefbbd4762ce7e3265ae5812eebc6bfbeeb0c96252351175bfdec4d236c8d0abf343209cfd736d5b27451e11764c035c694c735de074f8f7b1b382b4bc1bfae60234a228c1b9e6b040db4b42d527e0371d3ec6d89bad712c310a1c72ade999608e713c84486495874ac31d1b770690526d0298b5d18820da42ab14e0d5e38da28adc942d2cdaacba307dbf203d6c074701ea22925d3cc12f4e5d07cde94f486de55cfbdec5c887b65bd3259447ffb710d7eab1a85e526c8486bf24240f9df1a74b1e47d3833c926c0d055a90838808aa6d81dc1642caa327bf9a7b67b08e79b27fce1cc125bd4861052dbaad2ea04a9a4dfc0fce14a78254be3ac52d79bd89d44c5da1b4c9bd728f6a2fe22b401f647915e5f93945c25142f96537dd0124afc21906e6a998743c486fec2a0ff9a92c5b60e36f23436d55cd73ea48c58f54cfc6c3bce114a3cf18ea7f3988e3fa95ce15ad0fa2299b3e73dfa232df1beb4d0b22e8ff173cad875a2574815fa34c347ef5535e7b5311e092d8bac7875db49e7d4925fdf0a43f424b7d3ee83793114f8ef15227b26046a2f33d20f32d8af68cfdb83cde82c1ea2383d4896dd2c5e8b9d0cf6d8576aab61c025236bb0290bfd8750d53f8cec511e6f13a4de3d9a168bbf11225949a9c3c153524e435b67f8774b07c0984fad2f69795e484f534d2f69128b550973a8e8cd2bc2e1c6c930f24f22839502c5f62a5490ab86b2fc09ae07d8adfef81f720fddf772a905d617cc90bfb1c00660ed7b11d22d8a41e1bad504ef7367216ec2aa97965b61e6ec1fe5166be52932980034994079f4aa2b736bfce398ee47e9bc6dfd9c8455acddc31b2e1fe7d015a5704f81960e98e0a55bdc84748e9d3a2616971bf0d09f43953967c2ce0724873fb68c67f3bba1dc8d8fda9c7fad685995bd119383a0d30c19cf3af1c259125f440742a3d5344187c4602b2d6b41af703b72e6f6b4fb4ee95e080af722a5f309a19bf0f4b935d2543c68997502ad20ffcaea04d32b143e552d4bf84e65e7bfec9c1c776e8df6592a355e3eb9ebbb2562c27480fc7b6d4319cc31e123eff1e125c75f057148917f131f0db0edc02f01411d4adc511dd91679f43d028d214d5ee37658a5d804b843ffafdf504d1b6689dec7c41925444e2631f75dc2bca0177048ed811e7e1da7ad3c90bf09eabf0fc4ea2e7a4bacbe8c5ca0fc020f449a275dc96336584525922654cf92c51275b0452fa93acd7495c6a4eb5e756e2780961e0ca5bf9ddadf76ce62e495d4fa8884155a7a73ed61c3cbf94669e5852698ebe9366ae0f902212b936c9a597897d21d2a0d82deba29e0d0586e788315fbdf9ad1a0e3054b5b990c4364e493cc52e777dbdabfd3bafa2244e14aca17b28149950dff090ede288bfe02c1ce5f5ff13e7a0a3b12a186a6a160068c02e5c60d946f890e8ee117b83ac30421452abd7e30e5ca388f72c1c6976cfc303d2b0a373d966e8e2d6f684c64c1b753130bc8c29f44a6a88c3919f92b53fb9e66a8569b54dbffd88bf72d93848c9e7a7e27c6d548f621e3f0d64f4a41fe6d776d830f2c6d55118ae059cedc58443e58aaaa0ae7f299207c3c721450b7cf98fd6c9c2384c335b7a51d244ba0a21f0786a6337a5e9be8b78dcf4f563436415dbb82caab3fdfb2b6ad5aae0d2ddab87525bad5e268bf8733d3f3d8de968777d8712fb687977ea232cf7ed15f513879b0fdc9550789897dd4f7b67a213b2b3850d99d4c569a590bff1a904b3aaeb6c4216fdaa4b4312eb1eea3bd1ba162c85f0b1c900950214b51da4e4254445bdae3e7cbec2d13324f43e0c58075d7cbb389ad622a5021df2423ef6cd47f677afb69c13998d6a00de55e96397931439460a217e49f0c5a2daa5f3043c403a7a6f0847d31fda56142577a3ec14d0bf4a901c7a66aab604ab5c6291be843f64898dbc0128d841d70cf5b6f972fd4bdaaecb56ebd3395ac382b34517c96d4e14b1908fbce47dcbce93eeb4c147e6a374a90eec850ffe368f01a750b30a50fedce73dbe47dee7b8bb46b4ea49ce528a65acbba37597228c9197d901c5196094b1d0328aecba703f4c8fd48c3d2dc0a4b46f518dd650e73387d881fa88a79b6545501b2fa9b346e7146de1f6e65798e7eadfe79af0b8b555fcb4c1d18e85983b71ec38e5ccba67509a0223e765e5d2dfd7e252b3252604e0129f3cc20e3c3cacbd071d7f7ed92f5f6a20856fffeae3f8e798abfddb38b514b57eaa3f35ea047585ace936263e643fefe98a8b49a42e44aaa4906f7118017c4b3f5b2e189cca264c42e6c06e9eb9468de7b9b9161aa5b04bcdf04d7f04fb88f55ae66cafdc49e3d090fae6dc2d13e5e6ed76fdbf909d0eedb766d039a35ef33583e19ea259f7698cbce1d8d42cf26a93d381096ef217b5e370f72495bea718ab721c1602e7d3ff782b210f88f031c32b00b16b1998d091e9bd5d3c0ac374326798c33ff69f00155ece8141f630b41ee961870d73559c80d888b420fb51dfe1ab12690d61cc0279bab88b7efd5c56037c88ad450ebdc32624da63a66cdfb5cfca11ec57146dc2f8d4fb69edb301cb5568bb270a018993eeb07fca927d18ade4b90fc14551a8ffa7a3c2f4ee14c8d30057c869b92971bbbe9bb232e9e7ef4ef93204aea8303dc9728a6842ceec2fdae2af6023892a609427a3078b81a69133cb647039f8afe3529c37fb748c5118926599d3a0cfc0477f6e1d269b1c55261de988c19379f1ebe0c7795cbfbea3597da5075b0b957ab73aa6a41cc96c3f7ee2f715f04612b7f3217c4f612cf84d6e008e25a13905890033aeae33821cd2b25af555ee55c92476e6f5437a3d0a20888f32d6464d9477ed4274be6dbb1651e467331080b23a17c44479781646fbffe30a9b286ffcb2dbb4466826765bf1061fe8e7ab459a725e7f5274f657555060ed1f025faeae2984e50287582679403eaa35432dfab5afb1acfee94edb9f7455c3ffc252ab06b79cfa90da879b6df596ca1edfc52999e84eb1bd2da"}) 02:07:08 executing program 0: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x0) fchdir(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="882a") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(0xffffffffffffffff, 0x0, 0x4) ioctl$TCFLSH(r3, 0x540b, 0xfffffffffffffffd) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r5, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="8f6f2eebd092efa1f00d4564a85a157a95324c0e9e88a1ffd20262bb145bc902e6dd5ac0760495780654a5b9732dc37cd72ae7736d98932555a60717"], 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x8000009, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0xff) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r7, 0x541c, &(0x7f00000003c0)={0x5, 0x5db5200e, 0x6, 0x4}) r8 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x0, 0x0, 0x3, 0x3, 0x0, 0x3}, 0x20) 02:07:08 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) rename(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='./bus/file0\x00') r0 = getpid() r1 = getpid() getpid() r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r4, &(0x7f0000000180)=""/157, 0x9d) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x4) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) rt_tgsigqueueinfo(r5, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0x400000b8) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffff7) eventfd2(0x2, 0x2d95cdb36ed55054) 02:07:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0xb01, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0xc66c6ed105a55244) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r4, 0x0, 0x8000ffffffff) creat(&(0x7f00000002c0)='./bus\x00', 0x10) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) preadv(r4, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/154, 0x9a}], 0x1, 0x0) fallocate(r5, 0x0, 0x0, 0x5f5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) lseek(r5, 0x0, 0x3) setsockopt$inet6_int(r4, 0x29, 0xcb, &(0x7f0000000140)=0x3, 0x4) 02:07:08 executing program 3: prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) clone(0x4001800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 75.071778] audit: type=1400 audit(1574474828.653:9): avc: denied { create } for pid=2605 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 02:07:08 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x5, 0xfff) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, &(0x7f00000001c0)) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x8}}) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000000)=@req3={0xfffff60b, 0x2, 0x3, 0x9, 0xd46, 0x2, 0x10000}, 0x1c) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) epoll_create(0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x40000, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000380)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/status\x00', 0x0, 0x0) fsetxattr$security_evm(r4, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000006c0)={0x4ba, {{0x2, 0x4e23, @rand_addr=0x401}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) inotify_init() socket$unix(0x1, 0x1, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 02:07:08 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000280)=""/221) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r7, 0x10099b7) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r8, 0x0, 0x8400fffffffb) 02:07:08 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a600000fe02000000010800080006000400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0xfb285f8685c32b39, &(0x7f0000000480)=0x1800, 0x4) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x84) ftruncate(r2, 0x208200) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r6}) sendmsg(r4, &(0x7f0000000440)={&(0x7f0000000180)=@hci={0x1f, r6, 0x2}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000080)="d885db3e918b36c7847e6a038c4efd82da643ed4a60def83ace4c22f2e94d1829f236962d1b43bf36015542d02b07a560fd65bf496e6f9b4f47fff0458", 0x3d}, {&(0x7f0000000200)="e2257ee8dd6617f59c79828ad51a8ffbf1c0602e918a6a11e53f885621d56f18c857180352", 0x25}, {&(0x7f0000000240)="8664f25bcc", 0x5}, {&(0x7f0000000280)="1286b6d90472cc220061dfa6190df102dfa79fcdd513df86d3395f8fb469c96395ccff817e8dfe9285c84b802985a66d34644342bf9f161fd56017900479d9b8fabaef8a27a08e8aeb3491fad5ae3dfefd37d22a923076ee65173b226d095a6b04f142be318626377496ffd1c795a52b710f2cd98a8d534e4b4238e7ee35478bfc3d6ff690d00790bd0980aba2e103", 0x8f}, {&(0x7f0000000340)="4dc54f1391a8d18c6d3a88dc0c25b5c7c5967f9b3e1e40e2d30b3a4267494cc7d4ed62949259069a4e5b77997746629c8a39da17b760227e60da9167b1f56093c53f8802ca475808e8fd1eb9fb9154e2d7751cc3fe4a4cb2c6c6e34dc01f08c19657ba7c3ba7f0ced6f478ab6e1b52c9bd64c2a821cdb42b4049eb3d690653cef4a76963f0b3eec9b6e42a32b89d2a5fe533f942c08c2a5e27ece7cacdf0d0c9ad1f6cfb0e4fc56bc06b94f37d17da2a37d4e5e561d3ba19afdb1e0dc3f3c90846c8d2da8aca8b69bad7a5ac", 0xcc}, {&(0x7f00000004c0)="51b9704b4596faebfc4e0e46de7941087ee03ac19079e2eb59f389165420b5e9fa1904d33e2ef833aafe7558e9f93b2ae7fc13d680cd8712afb89d61b3b705d807ac4ecde5611ba54d9411cd8866ff5fc80f38931db18818506385710270b3185c24520ea7adacf9c4e6155cb4bc18c43ad46dac851cee00d163c538a5fc70587f366a0fad69b662ca4d3d0bc2f7d31630216801538b82c9b7b65214e1cf9b8446963c64aa00e88bb3fe04894a2d0e3fbb2c", 0xb2}, {&(0x7f0000000580)="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", 0xfe}], 0x7, &(0x7f0000000700)=[{0x108, 0x6, 0x800, "07a6d05ebd0043e3eaa9ab5bf40ca2ee4b8e58ab70ec1bebecc8536bad7d9a1e6486985b850fcc72cb49c796ce814789b2bae67efdc365433a8daf1f5d0f2c57f13237ac9f1377f660ba6de6efa46e274cae2b51eb54e24f3a069c34d91e218519d244b7f6c85a3772cd450112d8bb286c59d60fe96a6ba26f108cd39c7f510122bf05bd191d09265910b2256bfd3ce244fe3e2f9622767b4f3b2c336506f61c7d83143ebfc381eeb6e09569fde9d0dc47d1389b408011a1387f3acc17dcdc4909ed0f5b29a2eda704bf44e06aa0524707e60b3b2789b01fdeba5e41cce8e8f4126be0bdfb89d8e1d35e80164674aa135abdb6c78a"}, {0xb0, 0x10a, 0xb62, "7ea4fdcb69ef6b295a1955ca8037a18cc2be5f8f64081c90a51cb473420dfef9f70f0d3b3958f6aebf2781dd9e0220b8111a243cc51f86ad18631a151784ee5cbace09b1c16acc85bbbd5e193cbb6fefceb98fa86cb9f1c64ee6c39e67f9b4afc60f84d922f1a6145f37f78266e31f290ba0bda3b0573ee99305b243cff9d24366cb9f372d4ee3731cd2428eaedc1601aaeef5c692852938ac889febdf861d"}], 0x1b8}, 0x4) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f00000008c0)={0xb24}, 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r8, 0x0, 0x8000fffffffe) fchmodat(r8, &(0x7f0000000040)='./file0\x00', 0x89ac4e63fbb361c7) [ 75.399191] audit: type=1400 audit(1574474828.973:10): avc: denied { create } for pid=2618 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 02:07:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@random={'security.', './cgroup.cpu\x00'}) fchdir(r0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) tgkill(r1, r2, 0xd) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) socket(0x13, 0x0, 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x8000ffffffff) creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) lseek(r5, 0x0, 0x3) 02:07:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xfffffffd}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r2) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0xb3, 0x4, 0x7f, 0xb6}]}, 0x10) sendmmsg(r1, &(0x7f00000092c0), 0x63f, 0x0) 02:07:09 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') pipe(&(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/mls\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) memfd_create(&(0x7f00000002c0), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup(r0) socket$key(0xf, 0x3, 0x2) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2691805ecb927b8459e5935cf6803a149221352479c245faccfaaf0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1b) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 02:07:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x17c, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2c}, {@in6=@empty, 0x0, 0x33}, @in6=@ipv4={[], [], @empty}, {0x0, 0x0, 0x183}, {0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c}, @algo_auth={0x70, 0x1, {{'ghash-clmulni\x00'}, 0x130, "91867608c492cab722cc19c689cc2aa38dc5e55b7d916d51d3320b01a4c44a624422c36b30f3"}}]}, 0x17c}}, 0x0) 02:07:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x80) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x40, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000240)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xbc, 0xf000, 0x800, 0xfffffffd, 0x0, 0x5, "3d4a354fcbaabdaa9b17450a96379f6de432d8c6c0b4462445485b4ed14190a75c1e558cba34c957102facf2f68f1c6f6c58251dd1d26910dc1535d3c6d42daeb2be5d1e5948d8d6bf13927e1ede438ba2b4ac3bbdbf6bfc136d77ef6382c6d2493dfdc5738cb42be41f18ef2eea2030f9d7083151351849f3bdbfd294e056d67bebaabbcac752fbf714d796ce8661c6f2d5765eac0c52cda3a51b8695efff5a30ab2240f9955553ae9e7de5b89c1dc42a8f50c4ce202dcc23094d2f"}, 0x1d4) pwrite64(r5, &(0x7f0000000140)="d49683075d5420a1f0b09968113ae02bdeca8280f645f72ab28bef00013c1917562d81", 0x23, 0xe1ce) r7 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r7, 0x0, 0xdb69, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)='9\x00\x00\x001\x00\t', 0x7}], 0x0) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x40) ftruncate(r8, 0x280080) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r8, 0x10e, 0x1, &(0x7f0000000100)=0x9, 0x4) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x8}, 0x28, 0x6) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) 02:07:09 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @ipv4={[], [], @empty}, @dev, 0x0, 0x280}) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 02:07:09 executing program 1: clone(0x20582000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x800000000008982, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffeffffffff}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000100)='net/anycast6\x00') uname(&(0x7f0000000240)=""/87) prctl$PR_SET_DUMPABLE(0x4, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2d72ef6d61202b696f20"], 0xa) syz_open_procfs(0x0, &(0x7f0000000140)='acreate\x00>\x95\xf49\xaaAJ\xe8\xef\xcb\xebc\"\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbf\xffS\xcf\xfd\x0f8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8_\xf5\x02\r\xd4\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUdQ\x05\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6') 02:07:09 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1000004, 0x0) unlink(&(0x7f0000000000)='./file0\x00') [ 76.297192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.331420] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 02:07:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r3, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r2, 0x0, 0x96a8) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r5, 0x29, 0x0, 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r5, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r7) 02:07:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10002802}) shutdown(0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x304) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) [ 76.356639] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 02:07:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net\x00\x00\x91\x0e\xdc\xe9\xfd\x9d\xb6\a=\xb7\xa2\xc1h\xfa\xc3\xac\xaa\xb3\r)a\x91\x1a\xb2(\x1b\xb6\xc8r\xb4\xb0\x83\xd8\x9b \xbaO\xa2\b\x02\xa6zk\xce\x86\xe8\x9dQ\xf0Nn\xb6\x9dxIv]\x9d\x8c', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) write(r2, &(0x7f0000000140)="2ce18e9098de51dca558c5931a7973502af53b2b66e8895753e0dec16a", 0x1d) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x0, 0x2, 0x3}}, 0x28) r5 = dup2(0xffffffffffffffff, r2) write$UHID_GET_REPORT_REPLY(r5, &(0x7f0000000000)={0xa, 0x0, 0x1f, 0xff}, 0xa) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xf0d741) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r6, 0x0, 0x4) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x280080) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r7, &(0x7f0000000080)='./file0\x00', 0x4) creat(&(0x7f0000000140)='./file0\x00', 0x0) [ 76.404824] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.483893] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31091 sclass=netlink_route_socket [ 76.525561] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.543522] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.553588] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.565365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.575724] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.607427] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 02:07:10 executing program 4: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.nat/syz1\x00\x8d\xcc\xc8\f\xa1YW\xb3\xbb\x7fT', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000180)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r2, &(0x7f0000000300)=ANY=[@ANYBLOB='l'], 0x1) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r4, &(0x7f0000000080), 0x9001) flock(r4, 0xa) [ 76.622105] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.635899] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 76.653942] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 02:07:10 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x80) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x100000000004}, 0x1c) socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 76.692553] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 02:07:10 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) lstat(0x0, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r5) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x1, @ipv4={[], [], @broadcast}, 0x9}, 0x1c) memfd_create(0x0, 0x0) r6 = getpid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) ioctl$TIOCSPGRP(r8, 0x5410, &(0x7f0000000040)=r6) syz_open_procfs(0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) [ 77.580097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 02:07:12 executing program 2: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) getsockname$netlink(r1, &(0x7f00000000c0), &(0x7f0000000140)=0xc) fchdir(r0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000080)='./bus\x00', 0xa402, 0x0) fallocate(r4, 0x0, 0x0, 0x4f2d) 02:07:12 executing program 3: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 02:07:12 executing program 5: rt_sigsuspend(&(0x7f0000000000)={0x7fffffff}, 0x8) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x1, 0x6, [@random="304ee74d179f", @empty, @link_local, @link_local, @broadcast, @broadcast]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r3, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, &(0x7f0000000440)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth0_to_team\x00', 0x100}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 02:07:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$loop(0x0, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRESHEX], 0x4240a5bb) setitimer(0x1, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r8, r1) sendfile(r6, r7, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/s\x00', 0x0, 0x0) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r11 = socket$inet6(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'erspan0\x00', r12}) sendmsg$TEAM_CMD_NOOP(r9, &(0x7f0000000e80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2400c000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="c0010000", @ANYRES16=r10, @ANYBLOB="00082abc4d001edcdf2514ce01d3caf0d3eb", @ANYRES32=0x0, @ANYBLOB="a401020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004002c000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000200000008000600", @ANYRES32=r13, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400040000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400018077968100000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400001000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004007df400000800070000000000"], 0x1c0}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f00000012c0)=0xe8) getsockname$packet(r4, &(0x7f0000001340)={0x11, 0x0, 0x0}, &(0x7f0000001380)=0x14) r16 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r16, 0x10, &(0x7f0000000400)) fcntl$setstatus(r16, 0x4, 0x6100) r17 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r16, r17, &(0x7f0000000040), 0x8000fffffffe) writev(r16, &(0x7f0000000680), 0x0) r18 = socket$inet6(0xa, 0x480040004000, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r18, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r19}, 0x14) getsockname(0xffffffffffffffff, &(0x7f0000001480)=@can={0x1d, 0x0}, &(0x7f0000001500)=0x80) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000001780)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80001400}, 0xc, &(0x7f0000001740)={&(0x7f0000001540)={0x18c, r10, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r14}, {0x124, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xba6c}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r19}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r20}}}]}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x2401088d}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 02:07:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r1, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000100)=r2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000440)) getdents64(r1, &(0x7f0000000000)=""/192, 0xc0) mprotect(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="668df3ef"]) 02:07:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r1) write$apparmor_current(r1, &(0x7f0000000000)=@hat={'permhat ', 0x0, 0x5e, ['keyring:user\x00', '!@#em0\x00', '[security\x00', 'vboxnet1self\x00', '\x00', '\x00', 'ppp1cpuset&{.', '\x00']}, 0x56) 02:07:12 executing program 4: r0 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) fcntl$lock(r2, 0x7, &(0x7f0000000440)={0x1, 0x0, 0x4, 0x200, r3}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x5, {{0x2, 0x4e22, @multicast2}}}, 0x88) r4 = socket(0x10, 0x1, 0x20) write(r4, &(0x7f00000001c0)="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", 0x21a) 02:07:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x90400, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) epoll_create1(0x0) pselect6(0x40, &(0x7f00000000c0)={0xb7f2, 0x0, 0x1000}, 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) io_setup(0x0, &(0x7f0000000080)) setitimer(0x0, &(0x7f0000000680)={{0x77359400}}, &(0x7f00000006c0)) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) write$binfmt_elf64(r6, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f0000000180)) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x44, 0x0, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x15c43beaeffd668b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x44}}, 0x40000) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 78.863790] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 02:07:12 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x3f, 0x12) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r3) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000300)=""/65) getpgid(0x0) write$FUSE_LK(r2, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="73d0226db513bdba574a6696ccda0a40", 0x9, 0x0, 0x0, 0xe, 0x0, 0x7fffffff}, &(0x7f0000000180)=0x20) io_setup(0x6, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) io_submit(r4, 0x3, &(0x7f00000006c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x400, r5, &(0x7f0000000480)="facc3bb9db8351b4e24cf6e99a2e20949c4fda412ad073cc8dbe10707b8552c37e2b1b063efbd0afed2d266c1ea3ae80d5833885b98d680bd8c690d7fb067150dd5a6560e1a8b32d50932f7a05033be6be208752ed1d13bcf32c9b2bb161d1fb25cfbda4f63d111133a42ecc8af70a2ed3569c4baa8cbf7f3a47", 0x7a, 0x4, 0x0, 0xe9aa5eab4579fbb5, r7}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x2, r0, &(0x7f0000000580)="4cd561b6714a733d01bf0a8455f61ee3fac2debd3317a353642baceb1663aa5a004b7d06e2a9cd1b277b131a699dba5050b4f41f93659c4ceaec6b957fd2237c80cec042184b18827b6ea2d4acfb631cc61aff681ddda8ec308dc67d2e96a6e21df08f23d31bd97e408d1a0b997d29815eedefef37e883599ecf287e42e51637ae53542a9f2f9bef29c278a13637618054ca400f20ba328405bfce1b9cb03443d8475d1e314c1484b58af9aa5f7a74a424759490f2dc9070d7791a203d", 0xbd, 0x0, 0x0, 0x2}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f0000000640)="80119c41546047e60974b4866a33a551620003d00343cd37a88ea8a2f8ff7eb0592d574b74159f0165c0c1", 0x2b, 0x8001, 0x0, 0x3, r11}]) socket(0xa, 0x800, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r12) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r14, &(0x7f00000001c0), 0xfffffef3) read(r13, &(0x7f0000000200)=""/250, 0x50c7e3e3) r15 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$setperm(0x5, r15, 0x0) symlinkat(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00') [ 78.907887] syz-executor.3 (2759) used greatest stack depth: 24240 bytes left 02:07:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006280)=[{{0x0, 0x0, &(0x7f0000001880)=[{0x0}, {&(0x7f0000000340)=""/122, 0x7a}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 02:07:13 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') setns(0xffffffffffffffff, 0x0) 02:07:13 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x100, 0x20) pipe2(&(0x7f0000000140), 0x180c00) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x40000, 0x0) accept$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xffffffffffffff59) getpid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) setpgid(0x0, 0x0) ftruncate(r4, 0x8200) r5 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r8, 0x29, 0x0, 0x0, 0x0) write(r8, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r8, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000000)=0x10002) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r10, 0x0, 0x8000fffffffe) 02:07:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x109800, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x7f, 0x1, 0x4, 0x81, 0x0, 0x9, 0x10202, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6f2913a5, 0x1, @perf_config_ext={0x8, 0x8}, 0x10001, 0x5, 0xf31, 0x5, 0x5, 0x20}, r1, 0x6, r2, 0x3) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46000) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) fallocate(r4, 0x4000000000000010, 0x0, 0x7ffe) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r7, 0x0, 0x8400fffffffb) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 02:07:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x80, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x286) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002080)=""/4102, 0x13c2}], 0x1}, 0x100) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) 02:07:13 executing program 5: pipe(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0xd8f) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r4, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000440)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d936a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x102, 0x9032, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r5, 0x29, 0x0, 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r5, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) ioctl$LOOP_SET_FD(r5, 0x4c00, r1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="3aa084c675c90b30704bbe16a95f00ce89ab318d472869b619cf170b57ad2c5f047269a503b2a5404aeb80900c05407cff83cb20f0680c947e9499499e1a5839a7467a7fb2b31ecd1615a3367919b3059d349a9dd0b023a55d68b4b6481f8728de554344f9287208bf70a8280bd4210177a24b843ee541e3dae0fe01b999ee5d", 0x80, 0x4, &(0x7f0000000100)={0xa, 0x4e22, 0x3, @local, 0x3}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:07:13 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000280)={0x0, r1, 0x91, 0x0, 0x0, 0x5}) r2 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x686, 0x40000) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x20000004) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x8000) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x2) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_pid(r5, &(0x7f0000000100)=r6, 0x230) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000080), 0x10) sendto$inet6(r8, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r9 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r9, 0x4c06, 0xffffffffffffffff) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 02:07:13 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffcb1, &(0x7f0000009ff0), 0x1, 0x0, 0x209}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write(r2, &(0x7f0000000140)="2ce18e9098de51dca558c5931a7973502af53b2b66e8895753e0dec16a", 0xfffffffffffffe1a) r3 = fcntl$dupfd(r0, 0x406, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x80000001) 02:07:13 executing program 1: socket(0x2, 0x1, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x0) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(0xffffffffffffffff, 0x0, 0x4) ioctl$TCFLSH(r4, 0x540b, 0xfffffffffffffffd) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r6, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x8000009, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$TIOCSTI(r3, 0x5412, 0xff) r7 = creat(&(0x7f0000000440)='./bus\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r8, 0x541c, &(0x7f00000003c0)={0x5, 0x5db5200e, 0x6, 0x4}) accept$unix(r8, &(0x7f00000005c0), &(0x7f00000000c0)=0x227) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x0, 0x0, 0x3, 0x3, 0x0, 0x3}, 0x20) 02:07:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) r1 = socket(0x0, 0x802, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000100)={0x0, r10}) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) r12 = socket(0x100000000011, 0x2, 0x0) bind(r12, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r12, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r13}) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2010080}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)={0x150, r4, 0x8, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0x134, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xecd}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x600}}, {0x8, 0x6, r13}}}]}}]}, 0x150}, 0x1, 0x0, 0x0, 0x24000810}, 0x47ca8263444482e8) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab0925", 0xb) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000140)={@loopback}, 0x14) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r14, 0x894b, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r16, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x8000000, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendfile(r16, r16, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$nbd(0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x1) [ 79.949701] audit: type=1400 audit(1574474833.533:11): avc: denied { create } for pid=2823 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:07:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20101, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x80000000000003}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x200000004e21, 0x0, @local}, 0x1c) 02:07:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000000c0)="2425c07a8b51b4ad9806c7e18f9bc8b398727b9b830c42d9912bdc506052f403de1a01b4774184f950e78eb3a0c095c0c3d6b2658498f23311b8eb978c6b2695e4036f5b077de5ca21b097e5d7911f39bc144e721bad32bd69720e1c453793fb342aaff137b6e3406d08aef861c7cfbb2c8d6ca0d5859558247aa66c37d2c23d82b52f5d8dcc3ed54ecaeb4f753400c87e89ee2b0405e6775df4434a4a25f214a0ae6ec13a650a541405de7a1258c3dc064185b7c009c4112db3200e080730aed8eef2c9998a575ad1c7155e98fcdefb9cc5ab7f3ccb3beb5d0bb2afccb51979b01803a3ae182bba9f950ce9b1d3b154b4eff6bd8dfaf0b5f6993ab8ffcb9584") 02:07:14 executing program 3: utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x20, 0x1}) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000000c0)) r1 = socket(0x10, 0x40a, 0x18) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r2, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) ioctl$TUNSETLINK(r2, 0x400454cd, 0x306) write(r1, &(0x7f0000000100)="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", 0xfc) 02:07:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="afcba64d630fb5104fa3596d6e4e4b2f6fff89d9e1ae7953315ff7f763c9f459973a7969aa04cc3d9cbd16579b1db7b49e8b3253f087eb46b02b8bc8b3c3e509036f8e7ededcb837326ecff56231b1f091428850335800bfdf7a3dd5dfbda461d46accf3bddc589840c464", 0x6b}, {&(0x7f0000001240)="ba791fcfbdd1101b2e2d7ed3a10220cf49da4f65a5a3cfb74eb969f0203744bcdaae1d501018ddf8d12b2917a1e2e134c7d26f31fe0825fc99e8d22606a921d81c426d80d8e2775b06e3d9af81443f092919e4c381ea909246760616f032eff9876a5d16e78fe8f93990984f107668ac7b85b71254c623b471058049692df0de825e52c07a0f5a5f3ba15d70a65a193e6e6444f55a73d0bfeabcb82b14f0d3118baa9f75966d9da57bf8273f820126e01e7d86286b66171ea29ebdc9af04a52e82628b00019db3d6b917297aca648bb40b992188f65bcd41b1c1f237b6b337a8643c533a08c10c1fa76f272949f4bb4c55a841354b5e864cb960afa5b5d1", 0xfe}, {&(0x7f0000001340)="7dcf8e281a18a90d810803b8ee47267f818ce24c2f666decf679d9074d00be7c70444a4c783243ae20c09f3bce35a9e5adc92ade59a8ce9bbcc93da1a32c89922beaade7bf9519c904925bb6828539b12a1bd88eb26eac519c18ad4d82f4800c997537979857b70e61970c452f351361d95336d6e8fe9f3c87f1c7d141403dbc0d662d5cc8704ff89c7c8e84d071a6382a3948bdfcba3cb769b8493a02014910ef43fbb785c875695884f3ce13bcca706d", 0xffffff5d}, {&(0x7f0000001400)="600f23b4bafef090fce68182cf586913ea54839689b1edf66446110d72e1e86d0b44e1bdc75151f2c5743a8f0f84e9b212eab451a027090ff28d18131408f9886cd0c12ff7128197b843067bc4a8cb0f2d0c00a0ebc0a69d199b623349b849f7d21ee5e7aa3e1e5a540cfedb1d0cbf353cb651b49d2104a2bb11e6c880dfd2c82b54eb7be08e90949eff", 0x8a}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000024c0)="bf7cb0e8b8dee09a6263e0ea2602acadc750d34765abaaa2ebd4c4bc38270e17540e0d5524eb4bf4b5b0efbe97f14359941e248b1aab2606a2411fe2d01af4c624e397ee887bb9530f26c050022c3bb22f116245cbf75f98ef1dfc602259a96683ecbf9b1354cfaaec2d5fa65ea2ae851a81a59b0bcc6ec74fa6", 0x7a}, {&(0x7f0000002540)="5ed6b0f93568e456d2975c4e6f86f029f3248d8a5e34f3ea561a467472b6b23ab388c3250fd507d87e5bfc69395ac9b10ec3bb58583fc11eb91ce8efc98e53ed735d301af436780a42f53c7d406cfb21da5e", 0x52}], 0x8) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000040)=0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat(r1, &(0x7f0000000080)='./bus\x00', 0x220000, 0x80) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$KDADDIO(r4, 0x4b34, 0x1000) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x5, 0xc, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x03\xb1\x00\x00\x00\x00`\x00\xdd\x00\x00\x04\x00'}) 02:07:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000180), &(0x7f0000000100)=0x4) prctl$PR_SET_TSC(0x1a, 0x4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) write(r6, &(0x7f0000000140)="2ce18e9098de51dca558c5931a7973502af53b2b66e8895753e0dec16a", 0x1d) fsetxattr$trusted_overlay_opaque(r6, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @loopback}}) [ 80.772816] device lo entered promiscuous mode [ 80.787800] device lo left promiscuous mode 02:07:14 executing program 0: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) socketpair(0x11, 0x6, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000100)=""/233, &(0x7f0000000040)=0xe9) 02:07:14 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unshare(0x9e040800) fcntl$getown(0xffffffffffffffff, 0x9) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000440)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) r2 = syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/pid_for_children\x00') mount(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='cgroup\x00', 0x58002, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ffbf, 0x0) setns(r2, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80, 0x44) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80700, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r6, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000440)) sendmsg$sock(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)="62544afdb5d6669003b655f3d16cb4eb705308556604ae265079c7eca641f73199767698dbe507dc8d24e68fff55bee3f4a30473765761d6a35814530e725aed837288950706ef387fd4efbafa15cd5c8f0097c9dfd75a71a17452e88802ca3e16ac13ab6dd3900a1dd68e2cad65d74fb927950848e73f5c7d5ee226e24e029c655f9294", 0x84}, {&(0x7f0000000200)="b3ec3c36b7b91683aaa496664b21c3845947ad72617821cc054fa169077324a26370", 0x22}, {&(0x7f0000000480)="82dbbcf6c46aa84b2809d3fccd77ecbc0764bc541b06bf1688516a633c56bac598aa924343d22e7f6d517b8000cb4a1b4a313a051c02913eefcff0fda1ee023aa96d3ca837464d1a9c6ccd2e22e0ef5b8cc17b9636aabee3e3e140cb3376ba9665d3077cfebb2bae6d7ff71c233fd376a8da62d90a902d090012b01b3188d34eee490fa930db3b212be48426aad4612e424fadc3af6ce6e0080419d0f63e4d36e5587de899459ba8840b23223460eca44b790724be553a773e8d7f6c29aa63e70e975d56e39f", 0xc6}, {&(0x7f0000000680)="1c6178c15bcf53a7370863ea5fa32ee6ed559e4b06aabe072811ed598c807754a0acb92c693f946931f4947baeeb95b6e63b4860240b5f5d426de8a28a1c4c24322ecaa91ce9b50b80691fc09256d78b570c56650185d445810bc51741e534629808af230391dc5089576edbc4f45e63f8b3f8946b0b8a937fbf039d5f495030c0cb9c792802b4753e8c7212177e2adbd953451f32f108f86638d945beee43a5b8fc75e85de85b1d58002906351071b704af04336d0f886b6e53dcee4d9c433059b60d5616d5e734a904787ac25c8e3fd569825b26bef4803c91e8a16584cd0086e9bca83ecd1c55dcdce03ce342507fea9b27d88954", 0xf6}, {&(0x7f00000003c0)}], 0x5, &(0x7f0000000780)=[@txtime={{0x18, 0x1, 0x3d, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}], 0x48}, 0x51) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$sock_int(r5, 0x1, 0x27, &(0x7f0000001900), &(0x7f0000004e80)=0x4) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000100)={0x0, r8}) close(r8) [ 81.150901] device lo entered promiscuous mode [ 81.159027] device lo left promiscuous mode 02:07:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x1e0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x135) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)="7612d50563519aee56c1a873609b132b9fa30c1e218adeaeb7e75e255c60d5ce992c16e5801ad279cc44ad31610833713016", 0x32}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 02:07:15 executing program 1: ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) sched_getattr(r0, &(0x7f0000000200)={0x30}, 0x30, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) clone(0x42082100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x0, 0x8, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40000) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000180)=@ng={0x4, 0x10, "a8d5598aa998909009d7"}, 0xc, 0x1) 02:07:15 executing program 0: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x5}}, 0x18) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), 0x0, 0x8) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) 02:07:15 executing program 5: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x11, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000640)={{0xa, 0x0, 0x7, @loopback, 0x8}, {0xa, 0x4e21, 0x0, @rand_addr="1154bb0f98b931f03ac5e01c7d2f1268", 0xb1}, 0x0, [0x0, 0x8, 0x9, 0x0, 0xffffffff, 0x0, 0x0, 0x3]}, 0x5c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000001c0)={@local}, &(0x7f0000000300)=0xfffffffffffffee3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x1d2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000400)=@ng={0x4, 0x6, "04d33acc18"}, 0x7, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x40, @empty}, 0x10) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r3, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fdatasync(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:07:15 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='.\x1bZ\x11\xc8\x0f\xf7\xfb7q\x00\x9c\xa0\x04\xdf\x92\xa1\xe3\x16\xa7\x00\x00\x00\x00\x00\x00\x00\x00sy~1\x00\xa6~\xa5\xd1rhm\x98\xe6\'\xb6\xb3\xc2\xba&\xb2\xbb\xf5X\xc3\x9d\xf7\x8a\x8e\x9a\x16\x19\"@t\xc5B\x8du\x04\xe3l\xef\x008\xf2\x1b\xa2\x00', 0x200002, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x4) fchdir(0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x13) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000500)) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@local, @in6=@ipv4={[], [], @initdev}}}, {{@in=@local}, 0x0, @in=@local}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) creat(0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 02:07:15 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0xfebe) sendto$inet(r3, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) r4 = memfd_create(&(0x7f0000000180)='sit0\x00', 0x0) ftruncate(r4, 0x4000b) sendfile(r3, r4, 0x0, 0x100100000084fe) 02:07:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r1, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000440)) ftruncate(r1, 0x9) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x3e8}, 0x1a0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x0) 02:07:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x5) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/stat\x00') sendto$unix(r1, &(0x7f0000000080)='O', 0x1, 0x20008000, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 02:07:15 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TCSBRKP(r1, 0x5425, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x2202, 0xd6) fcntl$getownex(r2, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ioprio_set$pid(0x5, r3, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x105000, 0x12d) clone(0xa02a6500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:07:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0\x00'}) r4 = open(&(0x7f0000000280)='./bus\x00', 0x5e7820, 0x0) r5 = creat(&(0x7f0000000440)='./file0\x00', 0x3e) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5, 0x8}) sendto$inet6(r4, &(0x7f0000000300)="77702982c7bfade6b008318d9e4c00c251c2fc772479fce097fc0e22577253254437c63ef396f5cce42678f03ba12f47398b74ae89e3f8b26b2942d00cc94534a1ee1fb5190c1d4cf6c75dd54038a621db78e4976756eef730294b30b4bee7009a4d0fce421e591a5862c1bbd634f2c8525f04dd230797cd3e216be5da46b1b623ffc648ff35b78229dc22e085d811658347dfab427bf2ff156214071859be55f3db323f0cf03acc87e2d322b6efb5edfde888543469adc8c73881ef688abbd7ff474bd7839c3252059df6ff9a74abaa65449fd26c43a36a4a05c4b13ec1e7a929596d9de2d058fb2b7cb545930a", 0xee, 0x810, &(0x7f0000000240)={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c) dup3(r2, r3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x54, r7}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x3, 0x20, 0x69df}) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) r10 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x10010, r10, 0x1a301000) read(r8, &(0x7f0000000000)=""/250, 0xedf1d44) r11 = open(0x0, 0x141042, 0x0) fcntl$setstatus(r11, 0x4, 0x40400) write$FUSE_WRITE(r11, &(0x7f0000000080)={0x3bc, 0x0, 0x0, {0x81}}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r1, 0x4, 0x6100) r12 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r12, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote, 0x3}, 0x2ec) sendmmsg(r12, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 02:07:15 executing program 1: syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) add_key(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040), 0x9) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x81) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x1, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r10, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r10, r9) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) fcntl$setstatus(r9, 0x4, 0x427ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x0) connect$inet6(r12, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r12, r11) fcntl$setstatus(r8, 0x4, 0x400) write(r11, &(0x7f0000000400)="d385da37c48985c8025f716720c975d335d669a55b5c6a5fa1148f7a463900c3fdc9e1a87e69cef2573eea1fd88efc8cb589e051525b152f9c65ac21e640a009eada93923d9f1f83bab17c8dea", 0x16f7a96b) write$selinux_load(0xffffffffffffffff, &(0x7f0000000dc0)=ANY=[@ANYRES16=r7], 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 02:07:15 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r5 = creat(0x0, 0x2) r6 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f0300000045000107000000141900040002000700efff", 0x2a}], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x800, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x1b4) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r8, 0x541d) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="020300021b00000002000000000000823a6a830005000600000000000a0000000000000000000099fa669900000000000000000000000000000000000d000800e0020000b89c0fa2f2922b93a719968d48d8ee000000809ac1ec3d95c9a2af6fa7fe171a0847212c96ce5ce24cd05f6eed49f755b088c2a08594e34e879491dc920097826a43c24c9f77b57b998a0f1c13d856458947ad58949107d3641301c368c4f162427d0ee72d9739fb0b"], 0x6c}}, 0x0) getsockname$packet(r9, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) r10 = socket$key(0xf, 0x3, 0x2) getsockname$packet(r10, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f669900000000000000"], 0x2e}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r11 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000540)='\x00+\xa6\xf2\xb4t\x95\x87J\x00', 0x0, 0x0) ioctl$TIOCCONS(r11, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000340)={'team0\x00'}) socket$key(0xf, 0x3, 0x2) r12 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r12, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f0000000340)={'team0\x00'}) r13 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r13, 0x0, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, 0x0, 0x0) getsockname$packet(r14, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r16 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r16, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r16, 0x8933, &(0x7f0000000340)={'team0\x00', r15}) pipe(0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000480)=0x14) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4000000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000005c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000003c0), &(0x7f0000000400)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000240)={@remote, @multicast1}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, 0x0, 0x810) read(0xffffffffffffffff, &(0x7f0000000200)=""/234, 0xea) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote, @multicast2}, &(0x7f00000002c0)=0xc) r17 = socket(0x11, 0x800000003, 0x0) bind(r17, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r17, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r18, 0x0, 0x0) getpeername(r18, &(0x7f0000000300)=@hci, &(0x7f0000000380)=0x80) pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000100)={0x1fe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) r19 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r19, &(0x7f0000000040)={'unconfined_u:system_r:insmod_t:s0-s0:c0.c10-%', 0x20, 'user_u\x00'}, 0x35) fchdir(r19) read(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:07:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) fallocate(r2, 0x4000000000000010, 0x0, 0x7ffe) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) 02:07:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r1, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) sendto$inet(r1, &(0x7f0000000600)="dbbb9c639df4435fa8efa22ca4e797c79fcb55cc", 0x14, 0x402c000, &(0x7f0000000640)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) getdents64(r3, &(0x7f0000001a80)=""/4082, 0x100000021) r6 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000540)={0x0, {0x2, 0x4e22}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e22, @multicast1}, 0x40, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='ip6gre0\x00', 0x9, 0x0, 0x7}) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0x7, 0x1, 0x7, 0x4000000000000000}) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) write(r7, &(0x7f00000004c0)="52a8ad2b8bca793a667747783c069188713cb8d53b153b1e94dcc0c7b9920a69d7bd81816dc4edd6bf5ffdb53c83e842138c751868696cf0c354d95221a85fbfcd12cb233c6f50d56f2a77b978e1eec522225886d85f31b8b076ad1e98", 0x5d) r8 = open(&(0x7f00000003c0)='./file0\x00', 0xc000, 0x1) ioctl$EVIOCGRAB(r8, 0x40044590, &(0x7f00000005c0)=0x8) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r9, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="ca5ceb3460bb1745f5ef65403276f400faa06c42c65dff68", @ANYRES16=r9, @ANYBLOB="00002dbd7000fddbdf25010000000000000007410000004c00180000081765746800"/98], 0x68}, 0x1, 0x0, 0x0, 0x44}, 0x0) 02:07:16 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) close(r1) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r4, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000440)) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) write(r6, &(0x7f0000000140)="2ce18e9098de51dca558c5931a7973502af53b2b66e8895753e0dec16a", 0x1d) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57", 0xd5}], 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x3c) 02:07:16 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x10, 0x3, 0xbe) open(0x0, 0x0, 0x0) write$FUSE_LK(r1, &(0x7f00000000c0)={0x28, 0x0, 0x4}, 0x28) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) recvmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x397, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f00000001c0)={0x77359400}) openat$null(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)) epoll_create(0x4) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) [ 82.711414] syz-executor.5 (2922) used greatest stack depth: 23936 bytes left 02:07:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000040)=0xfff, 0x4) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)="3371330d991139b05505ba626c4ef034eb5da03ec808458ecf2b27f6878e0bfb0e6ffb867b29c6f3b820146beae535a6a23a08c70b1a8bc097a459874f8118fc043db4352cecc534c2ce72492b116ef5770b13b0806757bb26f1f50aa255dcd0339afdfa2d00c6b52521881b6fb4095d4368be464b6ab1e44e71eaf756f3271bfb0b32f56ab463a852999c3a9223f36ed9b6e3454652d3a6692cd24ab0d3485e9cc32195d319a879906a0f4513", 0xad}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f00000003c0)="8d159283fe64f22b73c9807661a7a3f039deccb62529560018005b04d069707bfce17a0f721eef33075e9cda3b4340825935df380417d52ad73c2bcb0c91a87b7a8b17f167ce33ac0abbf20869a9c5e9317c1454d1701f299954094f", 0x5c}], 0x3}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000004ac0)=ANY=[@ANYBLOB="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"], 0xdfc) 02:07:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="d6ac7d3f595131008901"], 0xa) close(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r3) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000080)) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fffff0000550214f9f407", 0x11) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x113, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) splice(r0, 0x0, r5, 0x0, 0x80000001, 0x4) 02:07:16 executing program 2: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x7e) unshare(0x40000000) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="e6", 0x1}], 0x1) sendfile(r2, r1, 0x0, 0xa061) 02:07:16 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r1) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x38) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) 02:07:16 executing program 3: sched_getparam(0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000080)='#GPL\x00', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = memfd_create(&(0x7f0000000080)='#GPL\x00', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) dup3(r7, r8, 0x0) 02:07:17 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, 0x0) r3 = memfd_create(0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r4 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r4, 0x0, 0x0, 0xc860e17cbf55624f, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r5+30000000}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) write(r6, &(0x7f0000000140)="2ce18e9098de51dca558c5931a7973502af53b2b66e8895753e0dec16a", 0x1d) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r7) r9 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r9) r10 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r10) r12 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r11) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r12) r13 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, r12) add_key$keyring(&(0x7f0000000180)='\x99#\xb4\x8e\xe7K(\xb6', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r13) r14 = add_key(&(0x7f0000000680)='blacklist\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r15 = add_key$keyring(&(0x7f0000000100)='P\xf7\v\xe5ing\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r14) r16 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r15) r17 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r16) r18 = add_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000480)="36c0c038b6f332e0ca0f1b0a5f2de874999823fd8c98b57e94b795046f4aebf50ffd63054303e9b2a1381b9d343524a1170aefd9058e7ff62ea4eaceee2b249fa995aebd4d26381aab02fe38911bab13043b7d0f6ce6f2574c09ec83c6924e187561fc646c6e4ffc7c04eaf9d243f0923174df26ad794a27fe19633854b0b5fd2313ead5b3d5e62f3636d691cbf10bb95bbb463ffc828af90263289730336e51f708e12651ce1900f0fa59ca88155bca806bd975edf11b8902e08d6edc2f5a7c3e01fce1c4efe23b89", 0xc9, 0x0) add_key$keyring(&(0x7f0000000180)='\xe0\x84W\x06\xa2W\x0e\xee', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r18) keyctl$unlink(0x9, r8, r17) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r17, 0xfffffffffffffec3, 0xffffffffffffff2d}, &(0x7f0000000340)=ANY=[], 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) select(0x2c4, 0x0, 0x0, &(0x7f0000000180)={0xffffffff, 0x5e, 0x4, 0x0, 0x9, 0x1ff, 0x1000000008, 0xfffffffffffffffa}, &(0x7f0000000640)) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x4000000000003d0, 0x78800) sendfile(r3, r2, 0x0, 0x2000005) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r19 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x40, 0x0) write$FUSE_INIT(r19, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r19, 0x0, 0x80, &(0x7f0000000080)={'broute\x00'}, &(0x7f00000001c0)=0x78) r20 = creat(&(0x7f0000000580)='./file0\x00', 0x0) syncfs(r20) ioctl$RNDCLEARPOOL(r20, 0x5206, &(0x7f0000000880)=0x4) lseek(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$key(0xf, 0x3, 0x2) 02:07:17 executing program 5: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r0, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x2}, 0xffffffffffffffb6) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x12900, 0x80) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000040)=0x9, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r6, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r8, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r10, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r12, 0x0) r13 = eventfd2(0x0, 0x0) fcntl$getownex(r13, 0x10, &(0x7f0000000140)) fstat(r13, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r16, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r16, r14, 0x4, 0x10000, 0x9, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) fsetxattr$system_posix_acl(r4, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x4}, [{0x2, 0x2, r6}, {0x2, 0x1, r8}, {0x2, 0x154082fa3b89a37a, 0xee01}, {0x2, 0x0, r10}, {0x2, 0x4, r12}], {0x4, 0x4}, [{0x8, 0x5, r14}], {0x10, 0x2}, {0x20, 0x4}}, 0x54, 0x1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x22a) fcntl$setsig(r2, 0xa, 0x26) 02:07:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208203) r2 = open(&(0x7f0000000000)='./bus\x00', 0x105400, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:07:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='\x00\x02s\x91\xc6\xfc<\f\xfc\xe1\xd8\x00', 0x802, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf60xffffffffffffffff}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/166, 0x2e6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000000012}, &(0x7f00000002c0)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r0) tkill(r2, 0x15) 02:07:17 executing program 3: clone(0x800, 0x0, 0x0, 0x0, &(0x7f0000000100)="d3c62422ea019a4b7eef7808a2c1e4ca854e7fe3bed8fe3c5215b1595b1d09ae89904f4f8062e632f6fa7a018798bb0eb6ede69a4671d02d3c8687d4db2a7fc91804618d0e059e536e086d230f3ac35edbc276b8067ff4962be369529ae4727c77f1fa3fb9f39aff4e3bda7fc10aae4add96f279326432e238217c0940bce5fff63ded9c91dd6177923d6a4687504b0b9e20e3f673765dae28d32a296c7e3ab39ff315a6a5620ef5a039a9c7d3a4ef7fefd7db4a48f0aeea47131c749e33266d9f5942a26b2d4c42e66201952ac87bfdc18f6f73cad92b5c7bf8032f725caba2bd4a478e7befea73") pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000440)) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x1, 0x0, 0x13e, 0x6, 0x5, 0x1000}) 02:07:19 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x2, 0x6, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000100)={{0x2, 0x4e23, @empty}, {0x307, @dev={[], 0x1e}}, 0x8, {0x2, 0x4e22, @loopback}, 'ip_vti0\x00'}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400201, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 02:07:19 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net\x00', 0x200002, 0x0) r0 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40202411}, 0xc, &(0x7f0000000700)={&(0x7f0000000c80)=ANY=[@ANYBLOB="1c010000150000042abd6000fedbdf25ff020000000000000000000000000001ac1414bb000000004e2100004e0408000000000000ef3cbcf592a05203198feaa7c203000000f7900f99104d6c6fe7fd4571636aec5fab19f865c6ed57dc95b265b3a50b4794f30b865ec318da7e94ff2f6036ae14363503d48f2e778b1981ea236b29436e6e416500c8b8b8c1e10ad0ec11549bd208cbb96d91ee111705", @ANYRES32=r7, @ANYPTR64, @ANYBLOB="b45c6e00ffffff056d000000", @ANYRESHEX, @ANYBLOB="030000000c0010000100000000000000080003000f170000ac0007007f000001000000000000000000000000ac1414aa0000000000000000000000004e2400054e2300070200206d16000000", @ANYRES32=0x0, @ANYRESHEX=0x0, @ANYPTR64], 0x9}, 0x1, 0x0, 0x0, 0x40040081}, 0x8) 02:07:19 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, 0x0) r3 = memfd_create(0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r4 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r4, 0x0, 0x0, 0xc860e17cbf55624f, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r5+30000000}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) write(r6, &(0x7f0000000140)="2ce18e9098de51dca558c5931a7973502af53b2b66e8895753e0dec16a", 0x1d) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r7) r9 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r9) r10 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r10) r12 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r11) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r12) r13 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, r12) add_key$keyring(&(0x7f0000000180)='\x99#\xb4\x8e\xe7K(\xb6', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r13) r14 = add_key(&(0x7f0000000680)='blacklist\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r15 = add_key$keyring(&(0x7f0000000100)='P\xf7\v\xe5ing\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r14) r16 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r15) r17 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r16) r18 = add_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000480)="36c0c038b6f332e0ca0f1b0a5f2de874999823fd8c98b57e94b795046f4aebf50ffd63054303e9b2a1381b9d343524a1170aefd9058e7ff62ea4eaceee2b249fa995aebd4d26381aab02fe38911bab13043b7d0f6ce6f2574c09ec83c6924e187561fc646c6e4ffc7c04eaf9d243f0923174df26ad794a27fe19633854b0b5fd2313ead5b3d5e62f3636d691cbf10bb95bbb463ffc828af90263289730336e51f708e12651ce1900f0fa59ca88155bca806bd975edf11b8902e08d6edc2f5a7c3e01fce1c4efe23b89", 0xc9, 0x0) add_key$keyring(&(0x7f0000000180)='\xe0\x84W\x06\xa2W\x0e\xee', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r18) keyctl$unlink(0x9, r8, r17) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r17, 0xfffffffffffffec3, 0xffffffffffffff2d}, &(0x7f0000000340)=ANY=[], 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) select(0x2c4, 0x0, 0x0, &(0x7f0000000180)={0xffffffff, 0x5e, 0x4, 0x0, 0x9, 0x1ff, 0x1000000008, 0xfffffffffffffffa}, &(0x7f0000000640)) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x4000000000003d0, 0x78800) sendfile(r3, r2, 0x0, 0x2000005) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r19 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x40, 0x0) write$FUSE_INIT(r19, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r19, 0x0, 0x80, &(0x7f0000000080)={'broute\x00'}, &(0x7f00000001c0)=0x78) r20 = creat(&(0x7f0000000580)='./file0\x00', 0x0) syncfs(r20) ioctl$RNDCLEARPOOL(r20, 0x5206, &(0x7f0000000880)=0x4) lseek(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$key(0xf, 0x3, 0x2) 02:07:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000440)=0x7, 0x1009d) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 02:07:19 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="cc40e5567233e8c27cd7c74544d8b67205c67dab369bb4c2ba98f1542d178bd93f0d070beba940a38743b9bf5ad28e3f00bf08d3e6c137bc70a3dd97dcb5c958f48877523e5b552c5badc721fb32578e4db12f7f507dfa49f70f8b57fb4447ceec128a125fc59e092ab3a0fe124846b618425d842363a2b7", 0x764b6b0d) open(0x0, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x40000000000025d, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x100000073) pipe(&(0x7f0000000080)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) 02:07:19 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) accept$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000140)=0xfffffffffffffeb8) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000000)=0xffffff7f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 85.492466] audit: type=1400 audit(1574474839.073:12): avc: denied { create } for pid=3047 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 02:07:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000012c0), &(0x7f0000001300)) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001340)=0x0) r6 = geteuid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000001740)={0x0, 0x0}) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0x280080) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r9, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r9, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, 0x0, &(0x7f0000000440)) sendmsg$netlink(r1, &(0x7f0000001980)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd, 0x100000}, 0xc, &(0x7f0000001940)=[{&(0x7f0000000280)={0x1010, 0x32, 0x200, 0x70bd26, 0x25dfdbfe, "", [@generic="e064f5ee13dd75476b456f69ab0dd5f39f187d5bfabac65ce2be7509259017c3a47db62025d28136a8590728943981549651439e81f0aacfdaed4bd5dc51680b5ea6334154b112a5927a707a1912087762409b7c77cf9f16c34809e7d878424c0fadbbfb02231936dd8c696090a85f8bf1201bc833dbfda419bb098db63e17aa10de9b3706bcfa4ca4aad707d9bd56f5a113e8860d824a1d65e9db5074dd0efe6e6d143d4a0555d2234e441a46e7456a5a2f31b65d5135759f43abf75aa11f886d9d6dbd7cdc37ad77a6e9f2d05b3291d0968f7d10da9e3f16ae057de08caf94bd7094341dc5c8fadc183bda4472feaa9bb9334bae54bf7f12e59d099185dc82bef092111d910ca90855814183ddbc02de938bd0e17f15256411d6c893eba589193a156f67c086eac1e19955ca10fb1ba8b80d8341a3aae1498297fd04bf785fbef1bbb52341bbf46d75c104462315a62ffc83c823abae5f23447be4c51153946e3b5af3ba1cf39d53db9e4eaeeed88db40fa83f7a29fc83160ffa12f2d79f3687a7aa57e86f6fdf984523077e9f81a328440c511c60938d1ab569c98573ca6be7a419cd81b4755a29f87d68f49bd569571a3c2d7ad8d4e036788b879fb26d4cc79aab692427a161c83b11a678acf48512fb0f8e6ac96ecdb85fc0191c5c0cb69626b24da9749a6f31d1cbcc93f1913b8f944d45eeab97ab090ed34f772b8c45a9d49eb2657abbadb83dab26368abf3c9d32458fb809a1c77ed9a7cc65780100787a5f59d888075cba425dde719002fdd03ae17ec27f7c0b8dc5fac1b9cf22b0b84973311c11ce0e660ad69c213666d6551a1c500f453602c4b4ce8da964adf60b24eb96a698f21aa592ae26f29a05f3aceb9755ad8178d55cc9e5c3dec6b17c0a6a30ce11fc5fa4dd1e388f4b742c3688cb462b48923f4acce41aff58e6aadf495b8561032f0625078a2f82dc8deb2dab8220919d21cb38a233df55e036e7e51712153e50940eb26c9fd81c2fff3e5e6de263df4522cbba1dd1c8c8e590570563ad33164a651513788f669ad77352adca7eadc0cff392ff580c213faaa1ef00a9a4d2984b447dbafa4d291937bc95e774da8afc039aef5bf0633405c856122cd90af0c26bf0b7196e68cb7727980ad19607f86f3376c81e0bc0bf3e6b2125c06e646ffe438b795823c9a03f34b779be69ec952185db90e0f303146722feb825c7e82c39e21bee3f5745f6516b65678b8996f5cd16bbbe562b7c5b411297231f2dc25bff16346b3ab7f51eb0d4d9e15a3518ed7171bbdda926741b3c4ec3d3eb2743806a6c0387acbf8ee860236e8dd9dccd24a80cb18e296a836ff4942f2159690676dbad91bf1f1440818d44b8c49bf5bf5290684d1725c267b1cbf3cf35c606173a4c4eb40264ff40d9466766337f4970ff4f76def230c8e159eb0ea2de3951e34c2f74454ebcf8d67516da800a471ae5d14c702024b33285d4c8cca5095d821f44af23a5fcb8960109adb2bcdb2528e9985b8bdabd6f782f82e8d3344ea0f84954a2e4cee6f9efd68d522ffd5cb555bcaa5da9da368367f719176ac1fc2393089efa9b4188481e9e2a4af1e13b56570c78e44383e26d18fe125bc96c66df06e8efcd551e177899895acdd21595f3590f411e7e923ff9ffb1b7d780f78a9aa3a9490a833fc944b3fd113d72b4992905439490afa2064b618d1c92c5d16498fec864ca41ffcb34bc18a9628e9923ce45005b245c26661be8fa046054f635ce06258d638cc8f1f543faf6fd401f05bd914d4282de8dfecf481940322c12467ddbced1027e7c04fabaf8643579f9cf89bc7274ea50407df1efd72c554cc165215a302422e17fd290530ba104c80b047640e5ff89d2ef5f19895fc9ef3d0ac23fd35bffe3c0a1ee36fedfc95a5c25e1181fa609239577cd3f06111537f41ffd05592754f6a1279530d0901150d400a970fe1e05a2958b9d78ac53a4f2a0040e156048cee3d5fa9d50d5e47639f4d33efde6ff5823441d3c223959c7c5eff8d50358c80d84aaf7eb63c3a0f1ec8ffab6f48639cacee51420bd48c764333c2bd96011317d76ab9ee15d9157df88f82c5cee2ef3957b85ff55f7b01759bcf9b2b85191a1ff7258c8601e1006abd83935506be6f497ff1e6971186a5f3645c0130b2d0112b8ae86663abe5e317a63a0baec224b0077ddb30da56e7d2aecf8659b533890324e227b0f5f92317165700e105d5ae0acc08c6ff8a494f805d795d4fdd10a8d7b324d3ed4545e5a63a63155718a0bafd2ab75c2b2d2b71758cbd8fc3b5f33fc6bd57e68e433c6167b27efb7fe6618eb2b74c416c6dbc8b6a559def5dd5e2b9042ce29479143347ab60057af7b2936fef9a35abe926a168057cd496d427437463aa13cf22b172bf8c7abf7c34cad2abf0326b75fe17a535adcb75bad8b1d49fd243366106e5d3f5c731256157781316d8a16c1fa8e0bfa5ca3b3a8f55e0b63d71ec1ea999d78ef800be52bd18fa61260d2bf7d0597c160d0c8de2bcfc4cff4142ffe1a3ee8ae25157c9da8f95a3d107195a267518cb19b4c7ac33f340552eaeab0cab8dd7f426287278c7b92886a9839ec56aa48e22b478d36d1b96743df63806e0f4c5460eee88eef0217b5daba6258cffd10db3da49d789a95d3439bef65da81d42af1c6ac8daf7c8d44d2ccc51ca6715525bee6d5229d42d074b11d20c1480f4d5543e8572fd358aa21e9f9539e118fcca018a7aacd9343a53e6171bbfc92fddd63fcacc869f549b22a6f4f5b93dd4f5e37b4c06a1d3c0eff9f17c051075113f9c8def4124be46c2c8b5b57fc1c6802c7c9f2ade709920066b25a238ce1793c6debbc97dfe1dfd3dda77b345bf1622f420608d5bfb14848d1d423a692ffdb6d576a75f1fa8400c1b46d2585b8552ddffee42e5fa6f7ed79b0dad4d3bb4e41ef0b4d0633ea43f32b03bb6b91f481de802b50b83376f379e0e3862d4ad9fb39385eaf72a8003c4e380f0befb7afc558176d2eb6c6785848c534c32ac007bb74107d847615fb02cef3fe368d2fbe3a65515f883897352ab79c74f2df2504554ef493d1351e79079303b3de840e78006d099cbc4ee87d4f34aaee7e1fbb04e01a44dd0a756d0605313974fab0eb7d6bce3d729f15ce63e0c1c021ae65ce8257ffb2cec61be786809964fdb69e7ed83d32c6d7108eb9bcc9f13d4a2269b9838d5f362c0f5a36e161bf9358162e84598adb1d972b7e26ae5f39ad1d4beaef6ba22c036c34311f01b879f43f9420d1d052020125b64bf0445560b81c61f943cfb57a61450e528b9e026affd0c552550428d858b006db122d46e7a7d4f91977f5cb9f9f6ac4ed3022f7ff5f0cb415d45d39cef9b663463408d0042c63decfbeacc3f55632ac1665eb8dd4e66e2e1e68d178511678cf1028b1487d9132333cdf1aa8ea300a3c087bf9bc514317067b4abd3d41a59edcb36065063d65bd1b226472f86f7c56f11d3cd00c3f37c1a358d91e5caf1854b947190a7e9fc70cb7969f5157eca3686466c25b135d4e05f37a2aea28c955d88dadf00a24c36ad8aed4be3f214d7f1b1bf8e5e990219c5f341cbc58951d2bd745b6050374a565d2b988ea81eb88b88093d8478fa3a9ebd88c9a458348f28a3a20f49c3d3ec67894565472d82266fcca03ab5d3c28c18d4377b9f55f38b8412a38bc3a953103d1b22be8df367e6546436c9ebbf40d1ac44f502d756957fbe2a5739aade26a3fd034305aa8d338a725642c5541b80991b89a89648713d9a2f43b610cbc5cd80784c04201d9b613675d647e02fa6ca574804c9ec53060f8291581c26f7e6e739d34c945515445f776a0551085b39cb33f4c70acd2d22aca0fddaa0cb7969519d173fbec646095926c2d9ccbcf431bd8719dfd99e754dab7a94c2ca0fc9bec12afd141e5197f7f391c5c260dab27f89e2777485dbd4cbfac2ae93c690376351d3b101b7ef0209c72d9fb354db2bc0a35ae1a6082a505555029fa5796623b285164ca9a3d5b1d9d82fac05156087a1dd6a2c42f32d42db00ae83d0c59bd67262e660cafad313c82be6ee451856e9d9c55c45be7e0af416a129bfc72c2934c1a2dbb371039409817955b6716d6929b665b5f7e6454012bfad63accdbaf1c999719c1ad1a93cc343d8e3be8038eecaabfc7d8d74a129706028f6b186340903041534c48796615bafc009793da6ff291756dd3aae9df19ae8e13f12d049c458d83a0e0a32b3f6a7e951f214189c172a32469ff3fa1195435d9e6a9e4fcacf4818b996aa4d13a7901fdc5e7b388341bf6583e56c7d8bc2fd7bdc1dfbb39d96e112e3603e5926bc12f442e2980db5aa6d3827455fdb474580e7d4c8a2eb47c67bd3ba9fcbad2f621f65c42f3915fbd59be4f859f69be1467464566d7d24dff47129ee0407b7303f1144efd8a0359053ea6f848cac641cc6989d1a0e94629088a721241ba96156fca302df2ca1b904b0923f0c31993c3aa7fc3e0092096880b72cfd92cd3f3d5b9c7d94d60d304d0860d59c259a70525d3882c6cf5d06521bfc882dcc2988a0232f2ce8467d6af8502fb843d5b189b98a7db7f12f7e23d06741cd4fcb53e07da4387ede63538555959ddfd9714597a2c90c67e5838145ca2957ece7c2beec082a3f20b4840430e63ffa76026ff19b743966ad9f926db6875f7b28a69f672200d291175cf336134ccbe8c0bc46d827391653debf9530cd48d93f03bec53e850ea18d4eda1ea7a26f983bf8396ad47fa54b94bfcad068e1f315b5945d1fe56e14fd894e78062c3fee0f9263fb0c65889d8304fb0c179e7c76d5c7b74c43358e64431ec06fcaa9b1f94dcc495a7c05b1a19ba74208056ed21b2f3873174548eb3d01ec71d46dbc972ec90858fa67cf10226aae777e4369edf5d8eee3487296657b2570f0beadbda21ea8f5c64d7a01e7f6ab2745ce020644971184e16b2f99228d5d83ff3156d5ff814990f822f5b34a25cdc6e81c32101140576f3751758c2730ef9c5040d932117ea8f403e96540338d219a9f59bb459a74ef42fe8b47348931d595066d991bab5d7688928f83da05bff27d89f88c06165d1114c0faba510aeb2fce4d30b1a959696003615a5ec938a6a3e4eadd44acf77d3ee054b1c00521834cdbb48c195b916544d51b28427c62f9e7eaf51a85f1dfcd74f0a5475b3abeaf59a5f94dfeafac2211430fde81a300c5a9c40695386d84f9bfb99003ea37b2d113ab1d16274e74cdf0bb1d6b614be4dc838650d841ead177134a32470e6f7640617bf36756e3af7e59c35e67d52efa7231be0e1acd422032975026fa6923733ef35e3a14eaa3cf5947a3c3fd9cc8c56d3559c20fc3504e8048769e9af034f095c23b5bce29625d29b13d0b5cebf5de846972531f9ddf942d7b2111c012ede066bc5e82e5d7263dea94a796c44cd0fe03af9d8625ebccfc12af43d86de36447a9f8714bed4c116babeae0fe32405203d3f797b3c0c2077382b14cfb24094ac152d5c4a97ee185932767b4f2b4a36b795ae9ea7b56e9cfe2f0e07d7bba8f748d358aff37e850a94e9bb635acec2f8273d50338659e8ebbf8855124f1d51d16a1a252f8ae153ceadd2d35b7e2fae869dcfe75c375fd7f19419a7395182d40df60d255c20e570471c8e10987353ebc86fcf9556c780b05c35a7536110fa1ad53833d90f21dd8c47f3b6dfee0aa92f02ad50ee635563f83bcceee81babb09368805d749b72e2fbc6a7f1788a170f65a10575b4439b9af280768360894757df34160f3f56a30f0dd3"]}, 0x1010}, {&(0x7f0000000100)={0x140, 0x34, 0x181, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x4, 0x96, [@generic]}, @generic="36047d88d02e3761c76c53650644cc7f2ed752e64c48c0a826a564049e92c9d5eeff0581462952d6989830cff848", @generic="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"]}, 0x140}, {&(0x7f0000001380)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="1c001000252e6d696d655f747970657365637572697479707070310008008800", @ANYRES32=r3, @ANYBLOB="48001400", @ANYRES32=r5, @ANYBLOB="79bfa558c1c1607bcb707b8a1c8a73a5c88978dc7ad25b13ce7390487e0b507e7ec1bbbb2e74b6c7738f05ad51f407300ff7b1d7c4ea0a0bbd69e5994d45c83a3f00000008000400", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00'], 0x3bc}, {&(0x7f00000017c0)={0x144, 0x1d, 0x200, 0x70bd29, 0x25dfdbfb, "", [@typed={0x10, 0x4f, @str='eth0^md5sum\x00'}, @generic="9659ea", @typed={0x4, 0x50}, @nested={0x11c, 0x77, [@typed={0x8, 0x57, @pid=r7}, @typed={0x8, 0x44, @fd=r8}, @typed={0x8, 0x76, @fd=r9}, @generic="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"]}]}, 0x144}], 0x4, 0x0, 0x0, 0x4000000}, 0x24008040) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r12, 0x200004) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r13, 0x200004) [ 85.586182] audit: type=1400 audit(1574474839.163:13): avc: denied { write } for pid=3047 comm="syz-executor.3" path="socket:[10071]" dev="sockfs" ino=10071 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 85.605447] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.605622] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.605848] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.606036] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.606197] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.606355] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.606513] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.606675] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.606836] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.606999] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.607177] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.607338] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.607501] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.607661] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.607820] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.722483] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.722699] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.722863] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.723027] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.723224] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.723387] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.723551] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.723715] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 02:07:19 executing program 4: socket$inet(0x2, 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/rt_acct\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) capset(&(0x7f0000000000), &(0x7f0000000040)={0x0, 0xfffffffc, 0x7d5e0000}) r0 = socket$netlink(0x10, 0x3, 0xb) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x3) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000080)={0x3ff, 0x3, 0x8, 0x800, 0x3, 0x7, 0x6, 0x6b, 0xffffffff, 0xff}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200000, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0xffffffffffffff0d) pwritev(r0, 0x0, 0x0, 0x54) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x186ba2ba) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) creat(&(0x7f0000000300)='./bus\x00', 0x1c4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r4 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) sendfile(r4, r3, 0x0, 0x2000005) read(r4, &(0x7f00000005c0)=""/193, 0xc1) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socket$unix(0x1, 0x1, 0x0) lseek(0xffffffffffffffff, 0x100000000000000, 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r6, r5, 0x0, 0x8000000001) sendfile(r5, r6, &(0x7f0000000180), 0x3) sendfile(r5, 0xffffffffffffffff, &(0x7f00000001c0), 0x8000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) [ 85.723873] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.724030] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.724189] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.724347] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.724505] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.724672] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 85.724834] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 02:07:19 executing program 5: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0xb1}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r3, 0x0, r5, 0x0, 0x30005, 0x0) [ 86.008732] audit: type=1400 audit(1574474839.583:14): avc: denied { create } for pid=3086 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 [ 86.214080] syz-executor.4 (3102): /proc/3086/oom_adj is deprecated, please use /proc/3086/oom_score_adj instead. 02:07:19 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 02:07:20 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f284c460000000016190000000000e4020003"], 0x13) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3c) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@random={'osx.', '\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x2) 02:07:20 executing program 1: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x437}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x42, @loopback}, 0xffffffffffffffd1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000180)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r8, 0x0, 0x0, 0x110003) r9 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r9, &(0x7f00000002c0)=0x202, 0xdd) 02:07:20 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)=0x0) ptrace$setopts(0x6, r5, 0x2, 0xf4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0xbf, &(0x7f00000000c0)}, 0x240400c0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x5, 0xfff) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r6, 0x1, 0x15, 0x0, &(0x7f00000001c0)) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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"/544]}) setsockopt$packet_rx_ring(r7, 0x107, 0x5, &(0x7f0000000000)=@req3={0xfffff60b, 0x2, 0x3, 0x9, 0xd46, 0x2, 0x10000}, 0x1c) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) 02:07:20 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000080)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffd7f, 0x840, 0x0, 0xffffffffffffff37) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'veth0_to_hsr\x00'}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x46000) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xc) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r3 = socket$inet6(0xa, 0x80a, 0x80) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f00000000c0)) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000080)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffd7f, 0x840, 0x0, 0xffffffffffffff37) dup2(r1, r2) 02:07:20 executing program 4: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r2, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000000)={0x7, 0x2}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46800) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 02:07:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r2 = socket(0x9, 0xa, 0x3) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000000c0)={@mcast1}, &(0x7f0000000100)=0x14) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r4}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'i\xfa\xf8\xff\xff\xf6\xff\x00', r4}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 02:07:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getpeername$netlink(r2, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) 02:07:20 executing program 5: inotify_init() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() gettid() r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x4) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x4) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) wait4(r2, 0x0, 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10, 0xffffffffffffffff}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 02:07:20 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x800006, 0x12, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r5, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, &(0x7f0000000440)) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e64, 0x70000, @rand_addr="04bbc52c3a7370f3a67ea8ee8c874216", 0xd9}, 0x1c) dup(r4) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4000010, r7, 0xc70d4000) 02:07:20 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x3004, 0x4) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x200001c7, &(0x7f0000000080)) dup3(r2, r3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 02:07:21 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000001500)={0x10c, 0x0, &(0x7f0000001380)=[@dead_binder_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x60, 0x18, &(0x7f00000000c0)={@fda={0x66646185, 0xa, 0x0, 0x7}, @fda={0x66646185, 0x5, 0x0, 0x9}, @fda={0x66646185, 0x1, 0x2, 0x33}}, &(0x7f0000000040)={0x0, 0x20, 0x40}}, 0x400}, @exit_looper, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000240)={@flat=@handle={0x73682a85, 0x1}, @flat=@weak_handle={0x77682a85, 0x1, 0x1}, @fda={0x66646185, 0x0, 0x2, 0x22}}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}, @exit_looper, @exit_looper, @exit_looper, @dead_binder_done, @decrefs={0x40046307, 0x3}, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f00000012c0)={@ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/4096, 0x1000, 0x1, 0x3f}, @flat=@weak_handle={0x77682a85, 0x81, 0x2}, @flat=@handle={0x73682a85, 0x2, 0x2}}, &(0x7f0000001340)={0x0, 0x28, 0x40}}}], 0x16, 0x0, &(0x7f00000014c0)="15803808560306ff575d4dfff52dff3a4159a464a98d"}) syncfs(r4) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x58, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0063074000000000800000000000000000000000000000007f76225c000000000000000000000000000000000000000000000000000000000000000000000000000000000963104000"/88], 0x0, 0x0, 0x0}) 02:07:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) dup3(r3, r1, 0x100000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x9, 0x100200, 0x40, 0x4, 0x1, 0x37}}, 0x50) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='\xafo\x00\x00\x00\x00\x00\x00\x80\x00', 0x9db3e44deed179e3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x2000, 0x7, @loopback}, 0x268) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x301) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000140)=""/2, 0x2) [ 87.452176] audit: type=1400 audit(1574474841.033:15): avc: denied { set_context_mgr } for pid=3180 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 87.480481] binder: 3180:3181 unknown command 1074225920 [ 87.486381] binder: 3180:3181 ioctl c0306201 20000180 returned -22 02:07:21 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r3, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000140)=0x0) r5 = eventfd2(0x0, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000140)) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r6, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000440)) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r9, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r9, r7, 0x4, 0x10000, 0x9, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) r10 = eventfd2(0x0, 0x0) fcntl$getownex(r10, 0x10, &(0x7f0000000140)) fstat(r10, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r13, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r13, r11, 0x4, 0x10000, 0x9, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) r14 = getgid() r15 = eventfd2(0x0, 0x0) fcntl$getownex(r15, 0x10, &(0x7f0000000140)) fstat(r15, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r18, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r18, r16, 0x4, 0x10000, 0x9, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) r19 = eventfd2(0x0, 0x0) fcntl$getownex(r19, 0x10, &(0x7f0000000140)) fstat(r19, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r22, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r22, r20, 0x4, 0x10000, 0x9, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) getgroups(0x2, &(0x7f0000000180)=[r20, 0xee00]) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [{0x2, 0x6, 0xee01}, {0x2, 0xe, r1}, {0x2, 0x6b6ac3094286ce77, r3}, {0x2, 0x4, r4}], {0x4, 0x7}, [{0x8, 0x1, r7}, {0x8, 0x2, r11}, {0x8, 0x5, r14}, {0x8, 0x4, r16}, {0x8, 0x7, r23}, {0x8, 0x2, r24}], {0x10, 0x3}}, 0x74, 0x1) r25 = socket$inet6_tcp(0xa, 0x1, 0x0) r26 = dup2(r25, r25) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) 02:07:21 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000600), 0x5273c1d6fc50f5a6) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0xffffffffffffff2f) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x0, 0x5, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000080)={0x7, 0x5}) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000040), 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118}) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(0xffffffffffffffff, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r8) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r10 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r10, 0x2081fc) r11 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x200000c, 0x11, 0xffffffffffffffff, 0xffffc000) write$cgroup_type(r9, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write(r11, &(0x7f0000000400)="ff38ffd7356ea9c8e8d66d78698115307e35be8b7b9c298bfe9478ef1685be5c03031c6551a9511ec9bce4c73f8a7597cca9ef685a6fd70eb6e040e481a0e3b2a4a78e48dea91fe541244968a3a886f2d8ff8db24792eadca8992182e5057fec32eeac706b327beaf4a14e0bf29c34fe102b492f64e60d704baa43a3c80d0000f328c244daf8791bc85229793bcb4d3d4ade369bc6fb2b41ef5c49ca30adfc0ca9667e079fd64b9b117b00f76124ba509db0935cd699d12353a9475790486e5afabd4bc3b7", 0xffffffffffffff22) 02:07:21 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x605, r0) r2 = syz_genetlink_get_family_id$tipc(0xfffffffffffffffe) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x408400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x402, 0x70bd2c, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x200240c0}, 0x800) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x5}}, 0xe8) mkdirat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x1ff) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1808}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r4, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @empty}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @multicast1}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000000}, 0x1) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) 02:07:21 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="83622a42afdfeca3b385387cf9aec92944e73ae01735e4f69a885c471119f30680f2505b74de8b6e512a948b1be1c68af7cc2ae3534cbef06e1ebd4e386bf0d47bdba522290ea64de82f8a2ced34069e2db1550e464500f1cbfa90f7466a3ea5c878c51967dd69aef0d932873145038db7ed83ccc5d9bcc4968b30d91692744b5eae387e80bc336ae388d446a2e246f7ae764364dd1f9332fd69233e9e0a3772495d3628a5540134c86f5cea5d9d2fcfd7816cd82b2fa18deededd7d756c68450368ec8697932d0c07de1ba33432048670c784af41b469a45305a846fc2fab1b314b22dbf686e7203925ed34c35bb88ebd1e08ba8b9843", 0xf7}, {&(0x7f0000000000)="871aa5407b313907009b1f4303e53e6a948ce99ae6e1a5617107b03c6e189e8fa0771d412ab50cb5633345226463db252bfeeb4100939befb4b43afc84186be4803e4a157e27ed1bfeeef39d6451965a16899941c052996a25200c", 0x5b}, {&(0x7f0000000140)="87d02baaec40ad1a7d063ccb3e31c21ba1e6f742c1c9c4c13aae1ad985b71672d5f7bb4d44662f54210a9f5c1d01f8041f1eeeb1f4b845dc4541e191280703823174a0cd464365a0cc82c53cfa87bd5acdff396b99fb9b91688fb53926b4a8178747db2f369ea00e70ed97ed103485a493ed363aca746295453eaa462bfc3dba59b9", 0x82}, {&(0x7f00000004c0)="a879ba10bc4e36b51223e3269a64c5260bb035346fb547476bd7bd661a70a3e1d1db1f68a5b271d924c01d96d1819f94e8a668f3e094e4d57c9cc5fe9df8f98472d2cd0835b0a5e96780132f026ed2c62792444d4f27019821c247bf2ca59dc45b8dda1ef1b4753f76d13df7b2d927df1ac57a27c6866a5e592d0a7f3b9113e0583943b4c3acd5fff9345a08bf4c2559b56af101b7e7540122285da3fe2d095bb4cf44b38a0a8fb71125689d6983d62e0bf026214bedf3a8dbf16722dc6d261ce48dc1b7ea640ba0cf", 0xc9}], 0x4, &(0x7f00000005c0)=[{0xa8, 0x103, 0x7, "0b82fb7989555ef680d6d8a1640a2ea81c17906399f1bace0c74392b58fcf3b95cc6cdf81c30c4c74ccd3ebfc0447ebc2a025e6620422e000ddf10a0273153212c554944204d4ad903d05e7df9926a985a9b489f9f2cc204ce4111a1b2a1d57ddea17ab1affc734ff60cfc2eaad1e0662b780289a3a41a402d2b89f843958de4f25a530cd419d8486a017242c48f6f2b1e"}, {0x90, 0x10f, 0x3, "ea4af927ac400d82798a997fcc7e675b4bff822861a5ae613e6c7414c77badc73adfa525ca5d116e12d2e9a9376a66846b76a664eb2c7665850482cffc194b5c486b34673f448b3b2a914c1da8cdebad32de412039e0910d2d87c239660768dd36272bdc0b719c4751dcbcdd668cceb0675f998eeecf3d45161b6f4da0"}, {0xe8, 0x1, 0x4, "2e023890ac071373a38d4d629c4fd65dbfd2183b1f75bb05131a04022510e53206e19794e3fb465145b06da9f6901cb312a3121f86b672ff6befe68948a4be0f436027e608f13a6ce12011a038c38e12271f449d32ad196a6e9274e87c269228b5bde35d0f170ad5a44308ffe3c39a047d36336f7e9d6f75b2a8773445b6728a5f3da816de50433bd49d52f0ac988564cea0105c1a1e60660dc33fdf160c37224a273d096d0d4ced8095421555cbb4c4928242d5577bfd92f9c8b8c6ce66834e39ad4531286dc174d937665ce8dd7eba5c7921"}, {0xa8, 0x10c, 0x40, "39bf18acc2544d475fa221ebead8b10b6bd0a25a9b0903c04239a1681680e2f0f165a3ba199d57fc6c19df4d661cb3bf3ff9969fa21482361e64caaf984f8ff8b24f27f4f4a845929f93d4d1ef6730b0b488f293533571fd9333d902903b0213172d9cf87016068c4aa1cff9143265bb4e72dd51e1b515667398391c045a95895b0a444f09647f7b582a2fd6f2a4a729f18ed600115d1d"}], 0x2c8}}], 0x1, 0x20014949) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="00ff7f", @ANYRES16=r3, @ANYBLOB="1cf6a6eaffffffffffff4b8b35d8484663d561c6d1a0ec4376f653d2809778755e"], 0x3}, 0x1, 0x0, 0x0, 0x40089}, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r5}) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r7}) r8 = socket(0x100000000011, 0x2, 0x0) bind(r8, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r9}) r10 = socket(0x100000000011, 0x2, 0x0) bind(r10, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r11}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000b80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000cc0)=0xe8) r14 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r14, 0x208200) r15 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r14, r15, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000d00)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000e00)=0xe8) r17 = socket(0x100000000011, 0x2, 0x0) bind(r17, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r17, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r18}) accept$packet(0xffffffffffffffff, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001000)=0x14) r20 = socket(0x100000000011, 0x2, 0x0) bind(r20, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r20, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r21}) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r22, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r22, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, 0x0, &(0x7f0000000440)) ioctl$ifreq_SIOCGIFINDEX_team(r22, 0x8933, &(0x7f0000001040)={'team0\x00', 0x0}) r24 = socket(0x100000000011, 0x2, 0x0) bind(r24, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r24, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r25}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001080)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000001180)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001340)={0x0, @multicast2, @initdev}, &(0x7f0000001380)=0xc) r28 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r29 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r28, 0xc028660f, &(0x7f0000000100)={0x0, r29}) getsockopt$inet6_mreq(r28, 0x29, 0x1b, &(0x7f0000001580)={@ipv4={[], [], @local}, 0x0}, &(0x7f00000015c0)=0x14) r31 = socket(0x100000000011, 0x2, 0x0) bind(r31, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r31, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r32}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001600)={0x0, @multicast2, @loopback}, &(0x7f0000001640)=0xc) r34 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r34, 0x208200) r35 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r34, r35, 0x0, 0x8000fffffffe) getsockopt$inet_pktinfo(r34, 0x0, 0x8, &(0x7f0000001680)={0x0, @loopback, @dev}, &(0x7f00000016c0)=0xc) r37 = socket(0x100000000011, 0x2, 0x0) bind(r37, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r37, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r38}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001f80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x81c0000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001700)={0x83c, r3, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x230, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x6, 0x80, 0x0, 0x8}, {0x1, 0x3, 0x3f, 0x100}, {0xd2, 0x1f, 0x0, 0x7}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x1a0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r19}, {0xc4, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffe000}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r23}}}]}}, {{0x8, 0x1, r25}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r26}}}]}}, {{0x8, 0x1, r27}, {0x148, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x38}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r30}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}]}}, {{0x8, 0x1, r33}, {0x1e0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xc31}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r36}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r38}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffc3a4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffff7}}, {0x8}}}]}}]}, 0x83c}, 0x1, 0x0, 0x0, 0x4000000}, 0xc800) connect$inet6(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0xfffffffffffffec5, 0x7) r39 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) recvmsg(r0, &(0x7f0000000a00)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=[{&(0x7f00000008c0)=""/195, 0xc3}], 0x1, &(0x7f00000009c0)}, 0x100) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r39, 0x0) 02:07:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f692b9a7008807a4cbadbed302003bca79246c1056b3501dc379ed065b97a1544b0fa16a9687f0ee7b40e6e64b592ac45ba7169d13d634bae477abc98201017e1a0675923bf5f0fb50fcd75c2e3ebb4f42c5ddfd05f4ccc3c3a9d8a1f2b593a071f1aa6ea95540925a5cbc44df705eecd4d0a7ecd857c9ad15061c6c78dd8eac2e454f28d8eb632aba7e5fbec94fe1246da56cf57bc16c31cb45aae93b3d2c53de18be5339713d719b99391ee16f11eaa6f728604e7e9bdc3e06d580faf09122035c1fdd0be8d0d233365a6621e7834b01d61137b53a8823df241f55cac763cadf24ba329af721c0b3a76d8bbdb57e62cd430700b1e530fd5e1c9b3f1fe15e0d01000000000000000100098f55813d3151f252b5ca7ee6a1ca791c6e5e6c4d21134108cd1204b21c1fbbbcf78d63283eed89e87c77d9199ba59b1bba40dba8eae720b424df4285162545f52fe5ddfd762659d41dfb2a508695e6bc6585f969d92c6c4e2d9439342a4acdd851af4ea0abddc23680d66bc45e463aad9ae9d6514280728d466b26ff717bf54e2e9d1dc6473d465bfc40c4994f5e51c20ae5b2a740f9d06747211864bd4d1958971a095541fc8d2f2e7ab043aaf604e4dae1b3a3a160b2f0de48ff76c2c27618d5dbca82e8970a2a64762bc6b3acad8c4f1a606cad68c8698fe8e2ce141af48a62be57b485bcd108099ffba77e387c9eeef93ce753143a207623a7f8ac84266558fa0e4cea0a68ba8e6b3908643d9db9dbd0760cbf56de303f8d3da9220ebcb345b2deb8eee849220c43ea9ff94bbb3835ee"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 02:07:21 executing program 5: gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x9, &(0x7f0000000040)=[{0x6, 0x3, 0x81}, {0x4, 0x4, 0xf2, 0x5}, {0x4917, 0xc6, 0x1, 0x3f}, {0x400, 0x20, 0x6, 0x2}, {0x71f2, 0x4, 0x80, 0xd61}, {0x3, 0x7, 0xfd, 0x58}, {0x3, 0x5, 0x8, 0x2}, {0x6, 0x4, 0x81, 0x1f}, {0xde, 0x1, 0x1}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x4f5) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0), 0x12f, 0x0, 0x0) tkill(r1, 0x14) 02:07:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) capset(0x0, &(0x7f0000000480)={0x0, 0x0, 0x2, 0x0, 0x8, 0x4}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0), 0x19b3aef86ca2203c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) bind$unix(r3, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xfdb4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 02:07:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg$inet(r0, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x331}}, {{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x201, &(0x7f0000000080)=[@ip_pktinfo={{0x1a, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1f}, @multicast2}}}], 0x20}}], 0x2, 0x0) 02:07:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @rand_addr=0x5}, {0x2, 0x4e23, @rand_addr=0x1}, 0x240, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x9, 0x1}) fchdir(r0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46000) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fallocate(r4, 0x0, 0x101, 0xffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r8, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 02:07:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4471c, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x3e8}, 0x1a0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:07:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x44}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) socketpair(0x2, 0x5, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r4}) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @remote, r4}, 0xc) 02:07:21 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) tee(r3, r6, 0x7ff, 0x10) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000000, 0xa) 02:07:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r1, &(0x7f0000000140)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x301) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x400442, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00', 0x3ed8f24c44c677b2}) dup3(r0, r2, 0x0) [ 88.301434] audit: type=1400 audit(1574474841.883:16): avc: denied { write } for pid=3250 comm="syz-executor.4" path="socket:[11411]" dev="sockfs" ino=11411 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 88.366633] device eql entered promiscuous mode [ 88.589497] device eql entered promiscuous mode 02:07:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) sendmmsg(r0, &(0x7f0000005900)=[{{&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="577bae440cfe569f8a8e8b7103c4633f72b7b5dcb2f78f719872089cb10d31ba488311c602a1a6a49d12accb76035dee279fae53962d6bfaa43acbafa9c8858baebc591f5beceafb03bcd163a70a25095bfd7fa193a94b7bae9ea159121f764325f9a21e7a1aba6531b5325b56043a07c6ff8e491cd8b34e4c7b96f79968b82f767b9796610c060347c991f5d1adc8bb39f9a6ea576766e819d4434f8b9c9e30ef4290d7f17b2880a33d7cc0ab42c1e75ac78bf93e8dc1b251d3", 0xba}, {&(0x7f0000000180)="b92fbf535ad8f93e6650b30d1381ad2c0cbd05089ec24b1e14b638e540929cdf46efac40a559", 0x26}], 0x2, &(0x7f0000000b40)=[{0x108, 0x108, 0x7, "9d19db855b39cf061b786f2690d12a00b265dc1a59b8a6df8e96124a50a52dcac1a6dc107fa809d19ab73c66ee8b619c8e846fbc9eb4524f73b5321e4d9da8451ae990fec6add9638beec8765719b14b224cb34bf527873e794c57fcedef49680a930961d2754e98d3bdc66f93ca1dec38a77799624ba51e096165fe4ecdeb834d187b35cdfcb9775f673e73fd74b3a9e466ceed955369cb3a129906db522fed6206559816d6763a00ed88a5b80965995998ee605870e079c433671838bd0911a243d0d9a3594f2cad3592456b042c7d9caf1772ddc7912ce2eb587eba2281441ef2a3e60f84f3f2e678e4d75242838ae4e3"}, {0x68, 0x6, 0x1, "207ee54f98c59048a4e3d791da8709560a0994dcf3d1203205e586828c45da8c38259f4244f07fc9f6e8f2ebec73acd84ad26ea9485830d381c825664e7e4f1bba777df50624f794e44591b05cb2c19809c3a27b"}, {0xf8, 0x11, 0xfff, "3d2fb0a99c3251b11f6a4338de6a2780090baaa1e4b8d7165f2814d9275e2fc933f60a8fa3ee832991f2bc3d9011fe170c7f8734075fde7ed773a1578a0c32b4765a62db4893b9651a014e0e0506c243cf61dddda9bb26b18501d27af7d25030b0de12c096d93a8109a3eb8e17658c7937ae012f0a44624af35ebf81e2df91e849a50cf37c2bf9334a9116dea778e2f2e77252f8c0b68904f316883abc786eb6841bfebc838acd46eaabf4d18c9c7f66f0beafd491299c82c4cc637bcf5747b599cbf0eea47fcb5fbfc697d8555f8a014668e5f39d1ce9bd30469bffff6d20d9e508d8"}, {0xb8, 0x10c, 0x4, "e01b2e62aa24be9a5f2143aa794176b58f33e19143b54095aab888a6a1f3944234cf49b4672f630e794caa6ac549d2cef0b5772536d56b48c1c956bf69faaf9063c41e559592991413aa22dee34230f2c2304bb5b5c5a21d975da52bb1d72d4552828ace28a68427fbdfaf8ca140c85b5c02af3319cae871b31cf826d399a537bd41e3fbcdca4a680e729dccafc1f5ef7d64da4723324f48857a2f47add51ee821528e5cfc4ef1"}], 0x320}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000e80)="5c50f1417fbd441660b4fe154f9fdb6a508928451d26bfeab4575571ea25b6ca24b804f3b5b724fad05118610240db14f910b0619cb2b9c5498d9ebbf1a92651f379c3addd4424c7ac04e64003f94223388277e345731b6893bc5a368de85aa0ef5a3a82343bad47f9bd832ba7c526820b1cfebfe53eeb251fa912b6dcbd6d2d237fd91dc1086e54aa73538e4243925cb136457bc8004a93e01dc478944a1fe4d0482de07f7f95d38a98bd0ca78e676f949fe3b4", 0xb4}, {&(0x7f0000000f40)="573094d54a032f92a47b9dd5fe36c0", 0xf}], 0x2, &(0x7f0000000fc0)=[{0xf0, 0x10a, 0x80, "0cbaddbaaea048ca7c213bacc004668775da055c6e38ec37049089ec5206ed94715ace5739ae270352a3e904602b1bd6c9e8bed7978413b03290d5c26156b3854e1e21f40a7024c6d5a1ade4485b7875cd04d1aa4b3190f3f4c8a2593b1e916ded66262ada967bacf69e9b95dcef4149e558c6b8c5b897ef3c3a3c309af2a6a0c4b676c06cbb6f44f610ca5ef4fae599c98f19251647277d78934f717cf7b9e924f95d1c8be620ad6b918afdda7446747e09db14c328dd159c84050579de631e0870534848903d4c73892e5bb0a46654ad092209282868c67c8220ef77"}, {0x68, 0x60091c29dad85c1e, 0x5, "08a9e64a2e1696ec7dc598c53f8dd3a9d08539bed1a547eb27e9e1e0bb032217c463a2a90fe8fa02428f4802706a9f89e51cea3d24c885dc0a6c9e7181e30e16e7d2badf15363949261f7174d00ccc2f037a"}], 0x158}}, {{&(0x7f0000001140)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e22, 0x2}}, 0x80, &(0x7f0000001200)=[{&(0x7f00000011c0)="eda93a521b059c5c719bcf1c1259a32ebfa38a9749b9836cb411987572", 0x1d}], 0x1, &(0x7f0000001240)=[{0x1010, 0x11, 0x2, "a7b71211d12776f0978d21dc7163e4db172bbe820a0f206161538639170c59b344717b88324d3343b7087670ac710e1fcaaf35ede96088808b9aae3c10f92e445269b27f1a863bee777ec927bca842d01d582e8893368e96c2b0d394e9da70169cdf635eb550211c727b2afa5d83bc29237615509fa376d413c5e409145581129c6eaa7b1c4a40d7f40513db93adb540d25d346efe47b5747699e824d8e8459523ad0c7b05b4bf6eb565181da3481aaf94055b7d287175857c719d93707048a156b446bfd43b5fd37e17ec48ea6d5f22c2d1fa773f62db0dafefd0a09b651d952297aaae880a3e2855fb57828c113676f73d55ff91a8be4990dd9e374df5c68368d2249964624ddea8d4e599d30ab864ba3f3b25c104b74bb3f9e4d561bf8206cf219ce349e0b0cd45a9afffafe5112a5e8fa20b7c2716d69cf32708de9ad73449a445b09adfff2415678af085f652f4fc18224a6e56c1781e127070c7805eb99089139ecd8a4759f4b7aab92eb2698a3bb3278bdc2ee3718eef72e4e4827d1a45ae5d35fd0b3500d2ee3a2b7d935e5d2660978890b8cf46dc6ee477fa9b1d09881aed72ba72d0e3d0263d4e7985f2679f4bd574428137e05d2d8e612c8472d441b9fc3acc7b791f6bc6a0b4295ded0e391cf3d4927e0ce40c3ce9918fd5954803a28dfe9a57263eaf58feb89b9ea8addd2508144e12ef5b1393201f08691ba31569bf380da78f91036ff3d470971be6f5dda230659366c8f4f288923f77fb47a8b9d19fe7ffd989e9d1b83d3719276b1034df29013689eb2061ae4b5c2080e04671e9463a3bcba16ee6acaa7493ab70aabb05565a8e8373de9364cbc02cd8faab0e29f471e547590540efe2d3ab5c75e54f0c1eadedeba8ad7bf1c2c58766aefbb73c5ad90f719b79045f1f55f3a147c97b9c4696868bc19a802a4a24abd7b1c6d9e0b10ecca747c5a695a01f3d6b3a61b6a381a949089393a3bb2629e99c8e4703aa8bc4639ea95b8828ebe5e9ad954b560a9cde424f8de550d0b509aa6f8a7de3980f1fd35501ea20187d3e451568a538118c454fcc9dd8977cd6a1e033cb5ae9a00dc90d80a5c02bb1c3682318b0a871e6e8a9832d0c03a0026345b938729a3c9c776bc567e4e0e13b72009f99be18a3311102c20c8878b97254a355af4a03bae36834405edfe777e43b5d9297781e9b707beef8845b7e0c1dfa9f3a171442ce546ab9a86d2b48c32d37d678919339e733ebf82931fb53e91550a256b12b97813355fe5ebb30515c7ba0a8d6b1c53d9ec3b881f0e60e8fa00c3eb92d27ebec0f2b362695aaa1282470b040769fd4c9e9234f08d045c55936165c217ef6fcc47454700cf0a2fd4b3d5ce9d99373d8416e8f86b9a8d42c98ce6c0d6e6304f344a88b07a81442217b1f7b4e48680796eb146b29c8ee19326fce9712195c4e9e8293aaccfe16329cc316e6f55c9348d3172f5ee28f01eeded34e8dde48daf75a6aa5abb36323a299d3a3542bc032c8728f8e102ff578a97421c972cb4795e89d61a6a1cb692901bbe077710df24c038c6f0bcf317a249b72720797eca47936ace1ddd47d237e8988cb71e18e92bb200cf2e5ffbafe1f70611ed0566dafd2c0394c0b861bead1b21acc0c274d6ac9c2c16076ab348b8749db92ffa8d7c128b7f83627e5fdf34d9154f43c4b80d1659dd2a6f26586c5a90888358df030dc19704be2f2dd9534502a4a054918ea087df4dc4bd092025ef7984f793cff217040416e8f7ec868962a444e30f8edc20010abcd6ee0ef228d33d5dda2a669a0fa2019ce70cbc67af66f35ded8046eb64f8596b0552615531507aac63f7f3d0fdef9228fd6c1bb22462daa4966fc3a72c8f57043b0744189f6b2b187eaa3595ed630bd4555279d2f024b7993943947b1105dfd8ed67332e61b35c6da535c4e13ee26185d760f19993ffaca5b9e24cbff0fbc2ade1dc8c57e00508b8d28cdd52747ca2ebb498f5d6b7f650350435942560d4991d9dc7d1c89ddf65a2bd33e60cba21914c57c43dfdf74ea663153763a056959a1d594a6a2d4f578a910611137ebbbe97ae0a1fb5c1e2f32d5514c62c4c7a96dacaa3216ddd6be654b7e341b9aba41b9a88b5d7e2591601928e9acf4dda8f822057f0d52364a587d38d3ef3d36a7ef28fb98dc9a1616b738d4fd021356aa1699f4e2b7941bce4b3b358f14ef618f3446815a25a9972143b804f5049c6817a352d163fe654874cb1b594317d209a8d5cce9b4ec3c7ce99d38d42ca666f1a1c6ddc7a859c151661e1c7de9622b4c600d5ffc8021813f31fd4ed18af03952aba636f92f8dd4f2a99a2dd99da92b0213da07179483c97b28a2a3ea5e317df996590f3cbd495abe53e329da251ab5258aecf5e6f27f7d4986b2dfb23aa3454c5318a5a683d14c755903105cd839ea63de7f9f0683b36923c5537f007482439fc9a6dcf66cc6a0b55b3d9f94f321a2d0749969a6f9b5b831c8a7717f188a5c680484037b090209b3b118aaf5bae954cb9ed1b01b3ba6f3502a98ead12c0f3abe080c8dfaa18a4120dbbfc0c0098af24332c487e5d7d595294f1f76863bd92dda690d2822cc2bb8acf518dc087e3104bed957e4c161e1c6cede9e0f698a3c059409b8819a5895db5e091d721676d21006ebc1dfac37741f3c47d654fb56edd0e29be5a31051a636d45538a71411092e4931a4c8c6d0f148f738d645773f9ae49dcb094a4bc709c55271db532ad4028adccfc7165592e5e78ac19e5dbd6e5e616635e8e983bd65b26464bb78ba0597f1583b7a30031c93eae6b454cd6bfafd04e9739ba97e234b79e72416de0d2941576ae793d5983ffb230b35c041f0d74d64f8ddbd2a438376d2420fbe019d5357ea280b1e98c8f84ce1e8279b7edc4831235935f87286b0e149c745a241fa333e462679f2866e9b9ce760500d95110c6c4fb9ed9f703117edb36be8b56af4ba5673e71b23b5b3804b50490d0f41c5b4720eacb6fc5c63ceb41811275cd7e258c873ac8432b41976f2acf11542f270188a29bb1d85b6c264cc8fee87820ce410464e6016e266fe35fa3d58180d3c9c18ad7145ec83762cc4363abcc25330898f11a38c7397f2ff370385afefaab080d13af42ca2ad8ebfae53364ea8dd1c461f9aabc27395e46aa53ea5e362b28d03aa3fe99dff72736090f1859381e22d6b1526ff17c47bb23e01ecc6a189c7003d3ea73beec4f7d092e199b976ef5e9b660b8c72efe4d3a41dc201c058f4ef703c4098a43e40b0c41b9945c13aec38f85715339502d9d5fef53919050e1ac5a3b57c76de0fcd56e8f2343c52429defa28832af3dc35357466ae6d01f7b135a34827e17bf776b1e9fbeb689fe0161b705fcae083dad7d6618980ac10442a9112e04f293867bb9122c56a4b81387b1d603fcfa0acd5b7fa56a8d97f9f6de0dfe0848bd3d20b76d3f043329eda73370f416bbcd1c6b4b9cd144d70e8b05195bd2bcbbc594a6ad45f4314a9413618fcc62c02752e241e0ee825ac633ce907d24fdd87233ef7c47a817a63511dc12fa1b09c79e0cd8891b41c8384452d9e8bd6ac6596c05f9c4ca200ec67a47c63f387ddcf2d53fc8830bb5da4c6278c9247a144c1c0ac56df3a8d7ce566182746624136da976d332f1dfb871b4e1ae842c768fbaa3f354191c089e82532241b2002a25f9d2ccf7d4e1c5a3a2ee27ee57478803dfe079d697a71b817e9acae0b8122e3915f787da693fca9603e7970b9772269de0934e2dd26273a5efedc87a53894ae5ea0c614239b9006d3f80c8f28b19639546e710694ac4bbfbf0d6827b4a65de9378f2c39e30243bda23f3847e7a36b443b1baca2ddcc82247f934138c269d2c7533b5158338412bdffa0ea83d400577d2bfd2d8b17c9e5f66a444be93c2bc180031e1e8b8825093290e15db304f342b0858a6df4b7e1e759fb8f4fd7a8c96ab109b4fe87ea9863862130dfd7dcd762fe22d5cc41034f425b9449afbb6ae17cc5830923ba4702f663ebc38fc9f2857c8d7a07054b5bdcff0512cd245d23418ad58bc25b8195431e18351c0550f08548af22536107332c2a5bc7334d0c1a8cd37e79e45eb0548868bee259b5dcba111061eaa5137207ea7807a5a1f80ddccd25e5e9638a981c3d43b48a3e526e28062a41088a089d8204986565632b40545ceb75337cf1abfa60e1812425abd529ac57839c8fb71da5da8905a79e2a90e7d7c986c48ae68d26b89468960923fd59069463ea337a7a909b4fa3d0c50b26150c8b64ed5bbcde37ed71d04d131dcb889a1ca1608799f26d93abdd22e423fc9d883a4201e1374fcb6c9ba46e39003887fa5f27dcd56157d2556cb2d945da210df5d4291a254afa75114e2a8130acdc9462c3cca31a3c62b21b7d77de4f24ad8b22273d29e3f7c2c3ed911b98a70241ebbf18374b2292bb2de1f51ef4acb071c4e40d166e5fb76d9f73d777f09d6ad99e623e28303a90a58f8f05d5a45871ed131c52474c720256a115d5ff12f3bce0509436119028a8cc29ecb73bd9cc627d9e2aa889de255975db9e6ed29457e210c4dcdd29633b0a5b266c18f96ad0c3b7664c9ff8e3050d5da19273e944111ed4080a31a78ff97dc3b35de2f3576280c935eda4e314b047ae1630a223abed5433e7ab45efd36e52418a83ad30edb53ac261d68354308cb18d04b1515e1c6b2c1b9ff8cc656dae94050c5d911b47bf61c2925ac1a2532e3da4dbe5136c53b3d9ae316572f01647b052b45b07b87ecd19d90865e2c6dac1a5c497bb5e0e693c023990cdd2bcb787e8afb4bb478c9ae87ebb1b566021ec49aa7d438168164fd4749d5927d22ffc3a90babce1cf6bb1a048d5bb0b37b12163e4e7a885f2e1a9341264629fa9cc5e41bd6e23902af8cc3740e021db69b1d3fbaa3e1f47f4fc47ef1d52f2d6c9dadd4f3c9c9205ea3605e153fc9d984b571db1fb6ed38f2b0b5320ad7dc876be7a9df6871538299a299b3c2efba13df02b0b0a9189f107027d31b9c0a8df502ead7d1d4dd9b2aea60786d73da880c310796cc51a4cb26c04d156999a547ec96a1fd3e7aa67678db6f8fc36fc13e3698f80f0542bbacda0b627146baccac936cebbe5dda8ce301b88f4216ed9eebabcca604bd325e840362b54cb8c8892732507535e64b40358339880e28d389fb1cb1fd4adeed7a41c506fb5b59b1106a57a7e4cf74d918cd2b044316c2a0582932d50fc55372505dc0b0c40ac6e7cdd388ec7dacb6dc696f315fdd130cdd19d8699dcc3a05614815bb4bbc39fce893c9f3a02b4d466a6d8100456e9990860d236ffed382a94bcdc00797deac370bae26ecbb07b81ae677afde964cf53c51dc09a2acdfaec905d283b1e28bd2d482c7f8fd74f8043a3d6cb66b832ec4994275ed377ea0cd2d683296821713a6f68e7f2756dfc73b4672030a8db657fa21a50f0a10eb24d14e1454c09eb770b1a1b1b041e25011f8a6e17df18b0941d89a534e2a87e19e36c2d8bcefee23f34d18592c199f0acadce9e14a06bed671909f65efa78f67937d00fe1b8b4b981a4ec1ea8c8988e308d7331f3d401ad6ba765276db361771cc17b24f26d61e61ca7e535d836e8161d67440599e950e3b38b1db64785432b45a29c61226e425114570d3307726b6956845b98f5d93c933156ac1e79a4830f5bfefe8ee3ea59882aa6ce1d95ba0a192fe962bb5f69bddfe53f8b0c4675fd968ce1df66860ff0e0db0df37629806033e72c4caa0e80c85606e4f46e284e5af999237bfde1e6035ba48adb56e72a3"}, {0x38, 0x84, 0x7, "7871bb365759ab0b50a35afd603bfd3d6b8a05f9819775f894043abf67d65a40502373906c"}, {0x78, 0x108, 0x7, "b3dc5d75a5e0442d72b86f0aa074e7d94f9b60c0f2e1394ba6a0972d8dad71c70cebda2945acdb3d3065d2f7a7759467ba28debd8228c22180f30d1aefcc184b7d4801311e236ea202302af23e32278fada4e06cf2482f3b276694a79fdda1f8c387"}], 0x10c0}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002300)="a7e940750748a91ead206e435c2b93d7b4df473333d12299c48f6e1bd152f1ef14c533c800bb69a9db996d0c3a038e75b15851097c12b74ca2081ae07e98ef4b561584fa60d8925fec20bdbd513b02a3d079772612b5a357419a6a38d9ac7885dae6d9a12c601fa6a454d833c391e2a22e57d5c18eb739ead3d1b07c6a5c4414b3c46a89d1ac3fd14933a7dbe102244455a75e090d4219b8e51324a63a896a3819e83bff0d", 0xa5}, {&(0x7f00000023c0)}], 0x2, &(0x7f0000002440)=[{0x100, 0x6, 0x20000000, "f591ee401a381813e1e70930983a271e070d7f394fbdc76202b4e64c67134bd76bc98f6ec30b1332799aee98e057218d55e3557f49aa4f4038f302ae2e214a82fabc39980be73905034f76f2a69c786a542756690c1b123825ea3f9092934238fbe158d0e6b377e08c12677174ecf8543be2e5f6076963bc2c7883eed7dacb7459ecca8fa884f04c2599aaa71221f28454e47e59d2caa3a580dc972045fda4a55df4ed3477f2970c16330783a67fd76cac5b51d222dc6e45cacfc7e0d1f8a2511035b28e643374a0c4838ab72995383dcb8274e3c935ace3d0bbd2ead1bb4c82296b0a74e70563b71a71fff1"}, {0x50, 0x110, 0x5, "03ca50a71a1d6eaaa5593e2ce3128eeeedee4301dc0b8f2b1b775db0c84699c54468b63be46a6c957893a80c0601d0c4b55c673c734e23c154"}], 0x150}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f00000025c0)="e4ef13f41b586e26420afeeacb8936c3771d08b0439376950770e6e3bbae1bd1568ed99d30dd23636da864447d6c03454a", 0x31}, {&(0x7f0000002600)="1d91b424f94e6a17b96481", 0xb}, {&(0x7f0000002640)="6aeda7013389c06941566d010865aa6b93e61eb7b61667876f54c5de13bfe4ab56e0cd3888490be47975ce490a0377718de6f5e3", 0x34}, {&(0x7f0000002680)="abc413a15019c84fa676534966d9a53f4467dbc72da4c311f1347892d0834a7bd33bbe1c6fb51dd9e4cdf1ce009c6e75384057ac000cd2148bc168cb1baa7c30a76d40e6bc46768bd6dc2f4184b495720a14916d33b3a3a614eaa3f2d47b3d144ef932", 0x63}, {&(0x7f0000002700)="f4301c45c3058f944579ffed28da1b248bae7808d2400d91a93ddfab3b84ee0825151a5cbb704ab668dba667bfa11ae36669fed84ff328cd5a38d381748ab61c4f85455dee8980ca6c94f46578d1fbc953e96970c1a661755d8b8cb071c4b6bcc00cad4d2bf169f9c870d0ba34a727288ca63aad04", 0x75}], 0x5}}, {{&(0x7f0000002800)=@ipx={0x4, 0xffff, 0x1000000, "ea822b8d5dea", 0x1}, 0x80, &(0x7f0000003880)=[{&(0x7f0000002880)="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", 0x1000}], 0x1, &(0x7f00000038c0)=[{0x88, 0x10f, 0x80f, "3635643a526813500f184d85ebbf53a84b5dc3e37a24b542ae1df018b9c6c0f0d124189b2bc8d47ee80295016dfb36c15bf2c641ab85157606920cec6f58353ffd903e566fd41b94c1e5920604579e0ebdf8dfd53125b08fab42c065d51599e3681bf91e2d959bd83169878ef0074fbf9a537bb72f38"}, {0x60, 0x0, 0xd5, "47629dbdf937d4dd8652f73ca452cfd1d0f7a9e01b6e0a7ef77ef7bb01550ab6eb48a89981335ef3c60780a5380ff02fbceb1b094ab7b5d5ce1019789e88bee4b8074f72958be325c2030b"}, {0xd8, 0x105, 0xf49, "11a1b0ab59d190b9fa5a9e9c500c068c4a8e39d18cf9912109303b0f0a7d5d98aa891ac33108497d0dff38fe61ad3e79761ec32266cc04902ca4aae47bd5e4d6fab3ffd509230d06f0c121fbd99c311c12afefa0bc86d9f2298edc0e18206000dd8e3430939dca2d11085a6c2c5ec96774ddc28fdcaf3b77a470c8f4c5b868cc444415eaea6e55219987dbe7675751de6c5b7f5494a7eab12173366f050eca5aa01696f7530cac3aa3ee8c20cfaee3ac674d6d4ccb36c81429ad60d03dc17564d72c32ff71b9ad"}, {0x48, 0x0, 0x8000, "72d75e67b311f984f30c7e297dc948fe0dc06a5bb2197e2f797b49ac870a5b4386dd5b439e8cc26668435a29eb60cd3dcebe7e1dda3585"}, {0x1010, 0x6, 0x2, "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"}, {0x28, 0x188, 0xf9f3, "cf85cba999e314317ceb74d20912cd7736e317376f8e1140"}], 0x1240}}, {{&(0x7f0000004b00)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000004b80)="ec9fb6c662a9cc4d691df8182f10b9f001fb23f322c7f763316ef484e384c21523415c388ccafd03fef15e22a7d1e6af3c099fbf62deb141ab188162b288fa188cfe9f7cfe0e220c465a3e8463f26b68700a3d3c66", 0x55}, {&(0x7f0000004c00)="c316ee6504aae74ad92192698fa0cdab", 0x10}, {&(0x7f0000004c40)="e59baa547ddbc62a7635ae5a226a148c0427ddf7fa4edd954ffddb0d6308b136a636e224902bedeb2d2dd7e8fded60082e37e5c42dc5b53f6321a80ae9f1e105a1aaa7322abd4d9da54ea4f20c899a08d8c9a7a09d06b2dde46d3e865fa327", 0x5f}], 0x3}}, {{0x0, 0x0, &(0x7f0000005540)=[{&(0x7f0000004d00)="af056c61ef0daeabe75b491ac94c3fb0611aa00de5b534e94d7374a24aabb84a4b962fc0ad5d50a7da1af963b0ed4dcfcc480d92d1d3299ac2b602f60d16180cd42d35aa8d4c83c2a20d5d8c6704e9ce8ebd22e9758bfc8fe2096a8c0fc2f0fc751c0a00fdf65b3b29a95a3083bd614353ffab557587aac69514e34ddccf3286a0b735d42bb85235fad15493f31809de978a43dd84ff0aa26187ec62938adc154b4fad429e385aa253615dac8446573c89b9d1f04db4f6838624b3dd7f65faf2d7a4", 0xc2}, {&(0x7f0000004e00)="ce3eaa911f4eb28c8d1b92af7176d3e5c5bf6e8850756f40be290abcb683f6a82d022b9af1be28c6fba9c2bae573fe9017dc5551a00dde707dc5eaad53292bc0772a96a1c571043935ebd28b9c5b772b9e2744bdacc11b93f756825913ad1348f330d02e5942bb58c07bab184e78eb4abf6d1099129f5682ebdb0ed5ef3562a84f5a929ebe0984cb86ae47f6ea0b4e7a12172d5c85228e095279bcd8a18a9a1f58a333ff711baa6155cc97d30792b47d539c784f1cae64ef182c72f26fe828f648184d54d43ba53431bbd23d671adfa07822702d1201654ce31a04028bad0bd5e730", 0xe2}, {&(0x7f0000004f00)="6b7024a8ae1e7284db7840a2374b0076092f92348260db491cb0a28f600f05e9d63cd897f1f89153a3bc8bee1498e81683411df4fe25d0ebd88c60f688d55dee541f578b974b9d264623c454598d8b808d697c43d670ec301b2158b382f1e155c7ead56bcca27ffc500438237fdbcd47fb5429ca60d8bdb8c93260288b884cebe4a6dfc1bd0bc1bc34551e32e512d5cf03e9ed837dc848be9d1cdd5748081872dc46f620f18eecb95c73e808f282bb5ec96a4c8e485d4c624bfa5b28beff88a59febda4802dad678af70505342f0a6731365561aa0172d03c74011cefa7692487f5e513ce8f8", 0xe6}, {&(0x7f0000005000)="b9", 0x1}, {&(0x7f0000005040)="db0457ca49bb4d3d90ff7212a72b243bc47d8b9f686936b2a9c224742296d176128201727a3315a5233a7c84d96f9bdd61f45ba68cecf477d560869e92374c55f523e836b30b0a1d92b0c728ce74dd240e6a3ca9765a27d396b013c95c8b6a98ea5d4a50e8aa33a0e29a4a68e55c1ef6adefe82c12afd47f6029be2168d64e3708159433464fcf5da3472c6433d277cd10fa1cfa87e2445c104a348baff81f9713d9c15b246409cb79c244b3dd82205e7f0494f8c9e4974537adbcbc2e34baac9aa825504dc4bc0a9fe115e51cea129f94472d6303a03760d3f9a7da7698836c7bac4a", 0xe3}, {&(0x7f0000005140)="30ca5bee838cf8648124704ae92f6c25d2c5b966a5ee11ff7fde9489329e024a2d4bbde8f063aa0856b381990ddb95cf6994337a0ac08cba435197499f19a8bae3f28a4b4cbf937b390575839dacd4d000ac782acd30012d0b142c7da2bf95a518666a4549ae95da4f9aaaca5f8e6be4c6dd5afacaa6c847974d51206ba2f65a752bd5215d1e9f43bbe330d0c8bb75915852136776c3a9879469f723f817bf4631355ba9466ec3f8365d3cf1ecd00bde41c8eff7eae9ef21e710b6267d5e177ce0692dfc22c0eca580f5f5022de1b2b0fc54689f08677731dcaee9ff91fd740dbb0732", 0xe3}, {&(0x7f0000005240)="15e1b6ac8eef701026b8915e8a9b321a1e3f6aee6cdc42818cce00101e8cc3da3a9f230cb96790f0a0f4a13c8c1822d9aa2a4993fa404dd31cefa29b0e7803c2cc684787f706657895233cbb377644634bb2fbd86fe06277282418c7e096c5051cb57842da3ce98bf4f1bcbec903fabd0fe7bd2aace9970303ef7018d97bf10d42d02781a674fd0110d18d11216b4603aab6bd2b9e0194a849b82256dccd0c72d2ed825bcbdcc0d30b2d0c1eeef99680b571bace65314343ee8b367c8c8feb50324464f55e53c98504b3be0795e248d8a5104e2c8125279fdc16fbd478", 0xdd}, {&(0x7f0000005340)="5dcd45f57af3d0f3b83e4f761a41c67f4c563d6a523f52168be651dfefb308edc39528899dd22ca4ad498d1b31f08a31b46318bfc12323b65ff51634a6b70066ed950d7be888d6ca63d02a115a521872d25a3737e57ac2b555a9c01bfed0cb005ccb88c9988f3817b8b435da48ca3431f78715e1301d57b33d512edb9d4c5b614e5e518f209c4465185f84ecc088703c9da022f3ef24fd1c6f24bb17ac4c90f221910c2e7496180329d5b42a7e7f6a030cc1afbb0bd913004b", 0xb9}, {&(0x7f0000005400)="f911cef10b01693fc4acdd2a78b34c56d0e78e992c153e19a46bf6688def20976a3bb929fbee76305203dd1714ef37afa659c0ec7d3e58907300135e2b1c19294cdf90deb3f5abf8f7e0", 0x4a}, {&(0x7f0000005480)="a2f356ce435de800f41a9716e695c74e2e6a2498786065c307396d3b1bfac8a7e43864466577b27457ff20ac96eaebebde7ee8c5775e4e2aeac155b1aef42f94a1be052c91a0f087d4a6c3a166e7ee46443a580e7d120417534f2c39135b746551fe28bb07374232387972c82a8cad2574bb674311a84a13ae33a4d1a02d7d6bceb0b877", 0x84}], 0xa}}, {{&(0x7f0000005600)=@in6={0xa, 0x4e23, 0x74, @mcast2, 0xfffff42a}, 0x80, &(0x7f0000005780)=[{&(0x7f0000005680)="253b1d6b25066ec26a35f3cc70c3a28141376c5449a6c27052a82387f953c13e751aa407dad8202724054f907a2dec96ecab4fa45818568ef6ea594aade99b65f8c811b818231ae906e0068507112b986602bda5bfff057001232fb82d3b9593e23b94712049f98b88fd4ba7f8d024dbb52fd58350e674d6b9a1f45b4d581e2ef815d67dd69f9f7e5ee953de60c4f431b6aaf6d94d5d74751bee9faae614ca0d50045f7817427ad94ed045907536bc4c4afebdcdc921b7725a9f2c96bb5599d4fc5e5b55bea26c8b29e75ab731eddc", 0xcf}], 0x1, &(0x7f00000057c0)=[{0x108, 0x193, 0x3ff, "568d738203566f7736540fae343547422d82a15e2acaf591f7350512f791551d356946d02c6018fbcf8106a634bd95a7da22e929a6b98ed7b338be823679c419248ffa516397a01d9fc479f697fa75648d3c65d37c3bb55dd28a4b7198473c53aa660f156259362b581a591de78dba32ed2fb6bbaf8690969c72c46c61cbd918704d614c03264c6385ee3cfdb0e5f6d7b600b097fdc9b8b275e245149cf5516a3e479015f2b794d758f3034dae28a27c9672d98b8e071eb41e34e84f6ac05e87d3460bb9d432f35bec03f90a700e222e6cd27239e7447a1a354bf3d865df074c39a8ce97ba53cdf93abf6694c3fabd6754d1cb93"}], 0x108}}], 0x9, 0x40000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fdatasync(r1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$uinput_user_dev(r3, &(0x7f0000000240)={'syz1\x00', {0xfff, 0x100, 0x40, 0x387}, 0x3d, [0x1, 0x5, 0x40, 0x1, 0x0, 0x8, 0x4, 0x7, 0x9, 0x80000001, 0x8000, 0x6, 0xd7, 0x0, 0x9, 0x3639, 0xa09a, 0x7f, 0x2, 0x6, 0x16, 0x80000001, 0x6, 0x8, 0x401, 0x2, 0x0, 0x1, 0x8, 0x658, 0x8000, 0x87, 0x8001, 0x2, 0xadab, 0x7, 0x8, 0xfffffffa, 0x2, 0x2, 0x4, 0x7ff, 0x0, 0x4, 0x2, 0x9, 0x1ff, 0x7, 0x8, 0x20, 0x1, 0x1, 0x101, 0xfffffeff, 0x5, 0x3, 0x7ff, 0x4, 0x6d, 0x6, 0x6, 0x4, 0x0, 0x3f], [0x7fff, 0x55a, 0x2, 0x7ff, 0x5, 0x2, 0xc3ca, 0x8, 0x0, 0x0, 0x9, 0x10000, 0x4, 0x200, 0x7, 0x9, 0x69, 0xff, 0x1, 0x5, 0x101, 0x4, 0x8, 0x10001, 0x8, 0x1, 0x3, 0xdb1a, 0x7, 0x1, 0x1, 0x1f, 0xffffffff, 0x7ff, 0x2, 0xffff9c9c, 0xb4, 0x101, 0x7fffffff, 0x8, 0x7a96, 0x9, 0x80000001, 0x3, 0x5, 0x5, 0x401, 0x9, 0xd2b4, 0x3, 0x7f, 0xff, 0x7, 0x6, 0x7f, 0x25, 0x9, 0x9, 0x9, 0x2, 0x3, 0x1, 0x6, 0x2b], [0x8, 0x8, 0x3ff, 0x5, 0x800, 0x1000, 0xfffffffc, 0x8001, 0x3, 0x64, 0x8, 0x3987, 0x81, 0x6, 0xfffffffe, 0xb55a9ab4, 0x7, 0xae, 0x1000, 0xf94b, 0x0, 0x7fffffff, 0x1, 0x8, 0x81, 0x75d, 0xdce, 0x8, 0x80, 0x8001, 0xff, 0x81, 0x7, 0x6, 0x3ffc00, 0x5, 0x7ff, 0xfff, 0x40, 0x2, 0x3, 0xbea, 0x7, 0x8, 0x9, 0x1ff, 0x5eaa, 0x8, 0x3, 0x3, 0x101, 0x3, 0x40, 0x6, 0x9, 0x9, 0xffffffff, 0x7ff, 0x180000, 0x200, 0x69e7, 0x8, 0x4, 0x3], [0x80000001, 0x1, 0x200, 0xffff, 0x7a5, 0x1, 0x400000, 0x2, 0x46700000, 0x2, 0x7, 0x80, 0xc41, 0xffffffff, 0x200, 0x9, 0x7fff, 0x5, 0x2, 0x0, 0x13, 0xf334, 0xe7, 0x0, 0x4, 0xb00a, 0x20, 0x4d9bbb4, 0x7, 0xfffffffe, 0x800, 0x9, 0x7, 0xf7e, 0x10000, 0x3ff, 0x3, 0x2, 0xa8f8, 0xa08, 0x3, 0x7, 0x57, 0x4, 0x2, 0x9ad, 0xfcd, 0x6, 0x0, 0xb78, 0x4, 0x0, 0x80000000, 0x1, 0x6dc6, 0x40b, 0x3ff, 0x20, 0x9, 0xafe5, 0x80, 0x1, 0x1, 0x9]}, 0x45c) write$uinput_user_dev(r3, &(0x7f00000006c0)={'syz1\x00', {0x6, 0x6, 0x81, 0x6}, 0x1e, [0x1c000000, 0xca7, 0x4800000, 0x7f, 0x8000, 0x80, 0x4, 0x401, 0x9, 0x0, 0x9, 0xeae, 0x3, 0x3, 0x8108, 0x7, 0x7, 0x3, 0x6, 0xfffffffd, 0x7, 0x7fff, 0xff00000, 0x60000, 0x3, 0x5, 0x81, 0x5, 0x5, 0x1000, 0xdb, 0x0, 0xd4, 0x4, 0x1ff, 0x7, 0x70, 0x8, 0x1, 0x69a, 0x0, 0x9c6, 0x57, 0x5, 0x7c2, 0x80000001, 0x0, 0x6a24, 0x8, 0x3ff, 0xd1, 0x0, 0x80000001, 0xffa, 0x8152f6b5, 0x80000000, 0x5, 0x2, 0xfffffffa, 0x8001, 0x7fffffff, 0x9, 0x2705, 0xfffffffb], [0x1000, 0x401, 0x7f000, 0x7, 0x8000, 0x3ff, 0x2d, 0x5, 0x0, 0x10000, 0x8, 0x7, 0x9, 0x1000, 0x10000, 0xe3, 0x53a8, 0x8, 0x401, 0x0, 0x35bba70c, 0x8, 0x401, 0x8ff, 0x1, 0x1, 0x10001, 0x61ed, 0x3c87, 0xfffffffd, 0xffffffff, 0x5, 0x7, 0x0, 0x0, 0x0, 0x9, 0x2, 0x5, 0x10001, 0x100, 0x0, 0x51, 0x2, 0x353cafb1, 0xe8e, 0x8, 0xa87a, 0x41, 0x7, 0xcd6, 0x80000000, 0x9, 0x6, 0x0, 0x4, 0x9, 0x8000, 0x3f, 0x5, 0x8, 0x4, 0x1, 0x2], [0xff, 0x101, 0x3, 0x1f, 0x2, 0x7, 0x4, 0x5, 0x5, 0x20, 0x0, 0x7f, 0x80, 0x2000000, 0x8, 0x1, 0xfffff47f, 0x80000001, 0x9, 0x4, 0x3, 0x80000000, 0xfff, 0x5, 0x0, 0x2, 0x5b, 0xffff, 0xfffff800, 0xeefe, 0x33, 0x1000, 0x0, 0xffffffff, 0x91800, 0x5, 0x3fc4, 0x0, 0xbe85, 0xfffffffe, 0x0, 0xffffffff, 0x37, 0x9, 0x39a, 0x1, 0x7, 0x80, 0x2, 0x4, 0x400, 0x10001, 0x0, 0x100, 0x3a1a, 0x5, 0x9, 0x4, 0x1, 0x7, 0x6, 0x3, 0xf4, 0x80000001], [0xb3b2, 0x3, 0x631b, 0x5, 0xffff73ae, 0xfffffff9, 0x299, 0x9d, 0x1, 0x401, 0x1ff, 0x3, 0x5, 0x3, 0x6, 0x9c2, 0x2, 0x7, 0x81, 0xfffffff9, 0x9, 0xfffffffd, 0xff, 0x40, 0xea, 0x1, 0x0, 0x1ff, 0x1000000, 0x800, 0x4, 0x3, 0xd945, 0x7, 0x0, 0x9, 0xff, 0x7, 0x84b, 0x9, 0x10001, 0x1, 0x6, 0x3, 0x0, 0xa8db, 0x3, 0x5614e8a4, 0x9, 0x20, 0x8, 0xfff, 0xd2, 0x7, 0x9, 0x80, 0x8, 0x9, 0x0, 0x5, 0x8, 0x9, 0x40, 0x1000]}, 0x45c) recvmmsg(r0, &(0x7f0000f61000), 0x4e5, 0x2040, 0x0) fcntl$getflags(r0, 0x1) 02:07:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fsetxattr$security_evm(r1, 0x0, 0x0, 0x0, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000002c0)=""/239) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000200)={0x1, 'bond_slave_1\x00', 0x3}, 0x18) r7 = eventfd2(0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f0000000140)) fstat(r7, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r10, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x30, {0x0, 0x1, 0x6}, 0x100010114, r10, r8, 0x1, 0x10000, 0x9, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000400)={0x53, 0x19, 0x1, {0x400, {0x8, 0x1, 0x7}, 0x108, 0xffffffffffffffff, r8, 0x20, 0x3, 0x3, 0x0, 0x8001, 0x10001, 0xfdd, 0x8, 0x4, 0x3, 0x20, 0xfff, 0x1d38000000000000, 0x7, 0x1}}, 0x8f) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@remote, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) r11 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r11, 0x208200) r12 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0x8000fffffffe) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f00000000c0)=0x3) ioctl$sock_inet_SIOCGIFDSTADDR(r12, 0x8917, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e24, @empty}}) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 02:07:22 executing program 5: lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x80000000000711, 0x4) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x80000, 0x0) recvmsg(r2, &(0x7f0000001780)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/7, 0x7}, {&(0x7f0000000140)=""/84, 0x54}, {&(0x7f00000001c0)=""/10, 0xa}, {&(0x7f00000002c0)=""/232, 0xe8}, {&(0x7f0000000200)}, {&(0x7f00000003c0)=""/165, 0xa5}, {&(0x7f0000000480)=""/46, 0x2e}, {&(0x7f00000004c0)=""/195, 0xc3}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x9, &(0x7f0000001680)=""/217, 0xd9}, 0x4000a1a1) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x12000, &(0x7f0000000240)={0xa, 0x0, 0x0, @rand_addr="91b05922016e2aacf58ee38fe8adc736"}, 0x719000) 02:07:22 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") close(r1) socket(0x10, 0x3, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="f00000005a000502"], 0x1}}, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) 02:07:22 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000180)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0x88201) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./bus\x00', 0x6, 0x1) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) fsetxattr$trusted_overlay_redirect(r7, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) 02:07:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20c400, 0x0) r1 = socket(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)=r2) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB='filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bac700"/160], @ANYBLOB='\x00'/152], 0x108) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x6, 0xe2, 0xb6, 0xf8, 0x0, 0x4, 0x38980, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x20, 0x2, 0x8, 0x5, 0x401, 0x400, 0x6}, r1, 0x6, r3, 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 02:07:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/mls\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000005c0)='SEG6\x00') r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00\xe2\xf2\x06.\xf7\x00\x00\xe0\x00\x00\x00\x00\x00ay\x14\x9a\x1e\xfc6?\x00\x00\x00\x00\x00\x00\x00i\xa8\xfd\x00\xc9\x82\x8c\xc2\xfa\x89xM\xcbRc\xdd,\xbb\xee\x17\xce\xfa\t\xd47-\xc1\xcb\xdd\xd6\x90.@\x8b}\xe9\x1e\x1e\xce\xca_#\xdb\x01a\xfc\x16[\xdb82\xfe\xf0Y\x00'/107) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x6}}) 02:07:22 executing program 5: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) unlink(&(0x7f0000000100)='./file0\x00') 02:07:22 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000300), 0x4) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8001020}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r6, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="604abda820b1a1c62a26c12a4c726f7e"}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4049840) getsockopt$inet6_tcp_int(r3, 0x6, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x3300, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 89.121787] IPv4: Oversized IP packet from 127.0.0.1 [ 89.127363] IPv4: Oversized IP packet from 127.0.0.1 02:07:22 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x2000004, 0x800000032, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 02:07:22 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x2400299, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}, {0x0, 0xfc60}, {0x0}, {&(0x7f00000001c0)="6653a8990785363940aed12f0000000000000022f1f169a4000000000000009f1f8175442cf91022fe50377a22cbcc30353cffd7a7c0c92465e5f9f29b05972473a3ee9cb23ecc2d3fbf9d22168078aba9d7ae45b0fa191221af2772a9567b", 0xffffff39}], 0x1000037b, 0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x30) ptrace$cont(0x18, r2, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2802c0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000300)=0xad30) setsockopt$inet6_int(r6, 0x29, 0x0, 0x0, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r6, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) ioctl$VT_RELDISP(r6, 0x5605) ioctl$VT_DISALLOCATE(r1, 0x5608) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r8 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000070000000000000001000000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="852a7470000000000000000000000000000000000000000000000000000000000000000000000000852a74700300000000000000000000000000000000000000000000000000000000000000000000008561646600"/112], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="3f06000000000000"], 0x0, 0x0, 0x0}) 02:07:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r6) r8 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r7) r9 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r8) r10 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r9) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r10) keyctl$unlink(0x9, r4, r10) r11 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r12 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r11) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r12) keyctl$KEYCTL_MOVE(0x1e, r4, r12, 0xfffffffffffffffd, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) fchdir(0xffffffffffffffff) r13 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) syz_genetlink_get_family_id$tipc2(0x0) socket(0x11, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x1f3) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r13, 0x10099b3) sendfile(r1, r13, 0x0, 0x88000fc000000) 02:07:22 executing program 3: eventfd2(0x0, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) pipe(&(0x7f0000000400)={0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$TCFLSH(r3, 0x540b, 0x8) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_ADD(r7, 0x4c80, r8) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000600)={0x4}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) pwritev(r7, &(0x7f0000000200)=[{&(0x7f0000000080)="801f56b7569193cb4e8141a8f5a5a7a4db20008ca9b255697b7f598c397e89aa43bd55d87d711c2f95d304f8402e2230842f2ba4444c5ee38c702984b895aa48d15de5d12a759f691e7c4c9d84a138f28c7a0249a0cb69af07292345fc2f70a55b91de076aba805417b7fca4d7377e3f644311a6498d79fb5a5dafd525ecaf3dc5e8fc7373b661c226cbf0d7627e3811d3fc062f34d4059960daa16ff5b50b07f5d8deb559239d6127517e6ba25afe272374ecec5be059605f71be6c4e", 0xbd}, {&(0x7f0000000140)="97af9ddadd0efa4bb882e68d35ac417533a4c27fe40a6ae73a3fe91bf682c3b13f9931f5fc02373570e1d2e1f4203629c346d03540c73149e7ecf2046ab7af5c903b9cb050a45322b4eb9b4330e1b5ea147f6bbe788e97582834ccd8e9b384", 0x5f}, {&(0x7f00000001c0)="09a9637d1b92a752d6971e59e63c388d0f80415022783136dda8d863b8293215b3e1", 0x22}], 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$packet(0x11, 0x3, 0x300) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r11, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8c0060}, 0xffffff64, &(0x7f0000000440)={&(0x7f0000000380)={0x68, r12, 0xf6b98f7d4236dc16, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fffffff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0x40414}, 0x4000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) 02:07:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)="cf", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001d40)=[{{&(0x7f0000000040)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/246, 0xf6}], 0x1, &(0x7f00000007c0)=""/4096, 0x1000}, 0x722c}, {{&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000240)=[{&(0x7f0000000400)=""/191, 0xbf}, {&(0x7f00000004c0)=""/133, 0x85}, {&(0x7f0000000200)=""/29, 0x1d}], 0x3}, 0x64}, {{&(0x7f0000000580)=@hci, 0x80, &(0x7f0000000740)=[{&(0x7f0000000640)=""/123, 0x7b}, {&(0x7f00000017c0)=""/231, 0xe7}, {&(0x7f00000006c0)=""/69, 0x45}, {&(0x7f00000018c0)=""/195, 0xc3}], 0x4, &(0x7f00000019c0)=""/135, 0x87}, 0x49b}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001a80)=""/154, 0x9a}, {&(0x7f0000001b40)=""/152, 0x98}], 0x2, &(0x7f0000001c40)=""/241, 0xf1}, 0x81}], 0x4, 0x20021, &(0x7f0000001e40)) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0xc2400) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 89.497066] syz-executor.0 (3291) used greatest stack depth: 23424 bytes left 02:07:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x80000000}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x6e, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0xffffffffffffff4b, 0x0}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 02:07:23 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8f3ff0aafa43cdf5cab97226891d154a3b68dc7dd", 0x8b}], 0x1) r6 = memfd_create(&(0x7f0000000140)='selinux:eth0\x82\x00', 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r7, 0x29, 0x40, 0x0, 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r6, 0x8912, &(0x7f0000000080)="0a5cc80700") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"]) memfd_create(&(0x7f0000000040)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendfile(r2, r5, 0x0, 0xa5cc554) 02:07:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffe0, 0x0, "eaf2ccd46592fb0a49fa40c9e99268dfdf2777"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r2, 0xe, 0xb7}, &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'sm3-generic\x00'}}, &(0x7f0000000200)="8e95e5ab192d7ef8bd1aee2ce704", &(0x7f0000000240)=""/183) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) r3 = dup3(r1, r0, 0x0) read(r3, &(0x7f0000000080)=""/19, 0x1) 02:07:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xfffe, 0x0, @empty, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc004, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000880), 0x4000224, 0x0) 02:07:23 executing program 1: r0 = gettid() ptrace$cont(0x9, 0xffffffffffffffff, 0x1, 0x6) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/ria\x00') lseek(r2, 0x0, 0x1) 02:07:23 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) fcntl$lock(r0, 0x25, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) write$P9_RREADLINK(r0, &(0x7f00000001c0)=ANY=[], 0x0) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/create\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) fcntl$setown(r2, 0x8, r3) truncate(&(0x7f0000000100)='./bus\x00', 0x0) 02:07:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000012c0)={0x4, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="03630840"], 0x0, 0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) tkill(r1, 0x39) fcntl$setstatus(r0, 0x4, 0x80000000002c00) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0xe) 02:07:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x1c}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000380)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCGETA(r6, 0x5405, &(0x7f0000000340)) syncfs(r5) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x20}, {r2}, {r3, 0x80}, {r4, 0x1}, {r5, 0x5000}], 0x5, &(0x7f0000000180)={r7, r8+30000000}, &(0x7f00000001c0)={0x1ff}, 0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x2000, 0x7, @loopback}, 0x268) recvmsg(r9, &(0x7f00000002c0)={&(0x7f0000000200)=@alg, 0x80, &(0x7f0000000280)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x40000002) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 90.216974] binder: 3367:3373 BC_FREE_BUFFER u0000000000000000 no match 02:07:25 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x2400299, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}, {0x0, 0xfc60}, {0x0}, {&(0x7f00000001c0)="6653a8990785363940aed12f0000000000000022f1f169a4000000000000009f1f8175442cf91022fe50377a22cbcc30353cffd7a7c0c92465e5f9f29b05972473a3ee9cb23ecc2d3fbf9d22168078aba9d7ae45b0fa191221af2772a9567b", 0xffffff39}], 0x1000037b, 0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x30) ptrace$cont(0x18, r2, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2802c0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000300)=0xad30) setsockopt$inet6_int(r6, 0x29, 0x0, 0x0, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r6, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) ioctl$VT_RELDISP(r6, 0x5605) ioctl$VT_DISALLOCATE(r1, 0x5608) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r8 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000070000000000000001000000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="852a7470000000000000000000000000000000000000000000000000000000000000000000000000852a74700300000000000000000000000000000000000000000000000000000000000000000000008561646600"/112], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00P\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="3f06000000000000"], 0x0, 0x0, 0x0}) 02:07:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x8}, 0x8) sendmmsg$inet6(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000680)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000002900eb8d84c50311d1880d26e59f3700"], 0x18}}], 0x1, 0x0) 02:07:25 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev\x99\xed\x92KS\xe6\xd3W\xa1\x00', 0x0, 0x8882) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66696c65300ad53baedccd268e5b50b60cbceb5ee17904db335891bb53082073ef4de17d7ab82e508ebea6e058ddbb6a994dd6d8ef994f1370deb55b830a78cf0b4f2a382f07aa83022aaa76fe71f09e999ba6fe2343408ac456c45368e4bd5aadc362ac2b0017c697e07c27de4025ed4b5b81ea9772b14812c2a685ffb2ae19d46a"], 0xb) fcntl$notify(0xffffffffffffffff, 0x402, 0x20) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x40, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x9) read$FUSE(r0, 0x0, 0x0) 02:07:25 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\'\x04\xfd~Dt\xe5\x9b\xf3\xe9\xb5\xa2mC\xbc8\xd7\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1j\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\xcdA^\x8cn\x1cU[\xb8\xbd8i~Y\x0e\f;\x91i\x81\xeb\xc2\xa0PF\xde\x97\xb1\xad\x8b*\x06\x84_\xeb\xbaNx\x9er\xd2O\xed\xeb;}\xd9\x98\t&]\xc9\x87\xd3\x8c\xf3\x15k\xdeX\xe7\xa5L\xa0f~\x99\xe9\xa7\xaau\xce\xbf\xbe#;\xf1x\xe5\xcf\xe1\xdf\x00\\\x1a\x05Q\x049\xb2\xb4zL\fh\xfaK\x01\xc1(6ld,\xcd\x8b\x85\xfb\f\x9c\xd2\xa3\xdb\xc3\xdc\xbb\xb5\x93\xe2\xde\x9c\xd6o\x02\xa4\xf6 _\xcb\'\xb5\b\x88\xc0r2U\xfb&&w\xf5M^\x85|\n\a\x19r>\xfa\xd1\x9e\xf5\xd2C\xb8\x06\x02\x00'/421, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x3) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x220800, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$UI_SET_SWBIT(r5, 0x4004556d, 0x3ff) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x2, 0x0, 0xfd, 0x2, 0x7a, 0x800}, 0x20) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r7, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, 0x0, &(0x7f0000000440)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r4, &(0x7f0000000280)={0x1004}) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 02:07:25 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') memfd_create(&(0x7f0000000300)='/dev/l\xc3op#\x00', 0x0) creat(0x0, 0x10) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0xc860e17cbf55624f, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) arch_prctl$ARCH_SET_GS(0x1001, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) getsockopt$inet_mreqn(r5, 0x0, 0x0, &(0x7f0000000140)={@loopback, @local}, &(0x7f0000000180)=0xc) dup(0xffffffffffffffff) r7 = dup(r4) getsockopt$netlink(r7, 0x10e, 0x0, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x4) setsockopt$inet_opts(r7, 0x0, 0x0, &(0x7f00000003c0)="c49b9c46286d0d4ed0911d8015bd6c65783dd280b99e7fc7c30e102d76a0d361a13e7cd4d9ac9997b9190c07e19a785ab1b1dcf171042a0a349473eaeae11c7e343e3f033026b45b2cd89c1f2dc87be318908a61757ab85bc75516e8e6e34e209fedf2c8582309863623b3359a636c77a136bd0dfff684d7bdb3743013becdd7598d4f899536661c", 0x88) socket$key(0xf, 0x3, 0x2) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x200000, 0x0) setsockopt$inet_group_source_req(r8, 0x0, 0x2c, &(0x7f0000000480)={0x1f, {{0x2, 0xe21, @rand_addr=0xfffffff7}}, {{0x2, 0xea3, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) socket(0x10, 0x400000000080803, 0x0) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r9, 0x891a, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 02:07:25 executing program 3: unshare(0x600) mknod(&(0x7f00000000c0)='./bus\x00', 0xffe, 0x0) clone(0x21000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@random={'os2.', '/@\x00'}) execve(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 02:07:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f823) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TSC(0x1a, 0x2) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') r3 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x1cf) ptrace$setopts(0x4206, r3, 0x3, 0x0) tkill(r3, 0x10010000000034) prctl$PR_GET_SECUREBITS(0x1b) fcntl$setstatus(r0, 0x4, 0x42000) 02:07:25 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007df, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x2d9, 0x0, 0x0, 0x883ec286b61b281e) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) socket$nl_xfrm(0x10, 0x3, 0x6) close(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffffffffff145) socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) read(r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, 0x0, &(0x7f0000000440)) getsockopt$SO_TIMESTAMP(r7, 0x1, 0x40, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$sock_int(r6, 0x1, 0x2c, &(0x7f0000000000)=0x1, 0x4) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000040), 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x0) 02:07:25 executing program 5: pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000040)=[{{r1, r2/1000+10000}, 0x1, 0x2, 0x200}, {{0x0, 0x7530}, 0x1f, 0x8, 0x1}], 0x30) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/rt6_stats\x00') preadv(r3, &(0x7f0000000240)=[{&(0x7f0000000200)=""/40, 0x28}], 0x1, 0x7a) socket$inet(0x2, 0x5aea2988e9f71465, 0x7) 02:07:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x3fd}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) write(r3, &(0x7f0000000140)="2ce18e9098de51dca558c5931a7973502af53b2b66e8895753e0dec16a", 0x1d) r4 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x1, 0xc) dup2(r3, r4) r5 = inotify_init1(0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) tkill(r6, 0x3a) ptrace$setregset(0x4209, r6, 0x20000004, &(0x7f0000000100)={0x0}) 02:07:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) prctl$PR_SET_TSC(0x1a, 0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440), 0x0) r6 = eventfd2(0x0, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000000)) getgid() pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r8, 0x29, 0x0, 0x0, 0x0) write(r8, &(0x7f00000001c0), 0xfffffef3) read(r7, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) fsetxattr$security_capability(r8, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}], r9}, 0x18, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x2000, 0x7, @loopback}, 0x268) r11 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r12 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r13, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000100)={0x0, r12}) [ 92.506084] audit: type=1400 audit(1574474846.083:17): avc: denied { getopt } for pid=3390 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:07:26 executing program 2: socket(0x2, 0x1, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) open(0x0, 0x400, 0x0) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r1, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r1, 0x5428) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(0xffffffffffffffff, 0x0, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="c72311753343a57e7b7e88a18e7960fbcc5e7df31370d136d22b4ddfd3509aa69004dc81882cba136d2e6b4ab1e93a3215afb0a54fdfcc2ff75988228aab054cba55d720b0e2b5222c219560834a6a7078766e7ab95c9546c3cda19144ae087d0fd40dd0d5115277f2bffcb4b49a20d529968a15d4cf9f050128aab1f174751fdf671d047e4ce56467a07b63ead4c5a0"], 0x90) io_setup(0x8000009, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$TIOCSTI(r2, 0x5412, 0xff) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x10) write$cgroup_type(r5, &(0x7f0000000340)='ded\x00', 0x9) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f00000003c0)={0x5, 0x5db5200e, 0x6}) accept$unix(r6, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x40400, 0x0, 0x3, 0x3, 0x0, 0x3}, 0x20) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCFLSH(r8, 0x540b, 0x2) 02:07:28 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x4000, &(0x7f0000000180)='ns/mnt\x00') mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) syz_open_procfs(r4, &(0x7f0000000500)='net/mcfilter6\x00') clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1) ptrace$cont(0x18, r5, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = accept(r7, &(0x7f0000000300)=@rc, &(0x7f0000000380)=0x80) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000040)=0xc) r9 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000002c0)) keyctl$setperm(0x5, r9, 0x0) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x800, 0x9}]}) keyctl$get_security(0x11, r9, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r9, 0x0, &(0x7f0000000000)='[,nodev\x00', &(0x7f0000000080)) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) r11 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$setperm(0x5, r11, 0x0) keyctl$get_security(0x11, r11, 0x0, 0x0) r12 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'z\x00', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r12) keyctl$read(0xb, r12, 0x0, 0x0) r13 = add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='>x', 0x2, r12) keyctl$reject(0x13, r11, 0x5, 0x7, r13) ptrace$cont(0x18, r5, 0x0, 0x0) 02:07:28 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000180)=0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x4) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) sched_setparam(r5, &(0x7f0000000140)=0x6) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x11) fcntl$setstatus(r7, 0x4, 0x6100) write$FUSE_INIT(r4, &(0x7f0000000180)={0x50, 0xfffffffffffffffe}, 0x50) clone(0x2142001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x11000490) r8 = open(&(0x7f0000022ff6)='./control\x00', 0x20000, 0x0) mkdirat(r8, &(0x7f0000000100)='./control\x00', 0x0) 02:07:28 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="701952576868c3c32f6e83c58597d940d798a0d76c5f5e65f68bf096146e8196210e07eb6f9d0366e164abb365a64989acc78e1216a16b19a6b17f4486187f5bdb02d8ad228da66dc6d3c898bbf9910e31dd794fbaa66221f050e9b7f6f42d8035c201566226bd2ab1f641ef7404f16484826ae951fb116c3450902c27a1da22240875a422a926b3b789682da8504db6"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x23) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 02:07:29 executing program 2: socket(0x10, 0x3, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x400, 0x0) r1 = socket$inet(0x2, 0xa, 0x6) r2 = dup2(r1, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r2, 0xa, 0x3a) dup(0xffffffffffffffff) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r3, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r5, &(0x7f0000000380), 0xfffffffe) accept(r5, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000180)=0x80) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:07:29 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/s\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x100000000011, 0x2, 0x85) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83950118, r5}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'erspan0\x00', r5}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000e80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2400c000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="c0010000", @ANYRES16=r2, @ANYBLOB="00082abd7000fddbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="a401020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004002c000000400001002400010071756575655f69640000000800000000000000000000000000000000000000000800030003000000080004000200000008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400040000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400018077968100000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400001000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004007df400000800070000000000"], 0x1c0}}, 0x0) r7 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r7, 0x10, &(0x7f0000000400)) fcntl$setstatus(r7, 0x4, 0x6100) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r7, 0x0, 0x2) sendfile(r7, r8, &(0x7f0000000040), 0x8000fffffffe) writev(r7, &(0x7f0000000680), 0x0) r9 = socket$inet6(0xa, 0x480040004000, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r9, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r10}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={r10, 0x1, 0x2, @broadcast}, 0x623892238c419ed1) r11 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r11, 0x10, &(0x7f0000000400)) fcntl$setstatus(r11, 0x4, 0x6100) r12 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r11, 0x0, 0x2) sendfile(r11, r12, &(0x7f0000000040), 0x8000fffffffe) writev(r11, &(0x7f0000000680), 0x0) r13 = socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r14, 0x29, 0x0, 0x0, 0x0) write(r14, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r14, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xffffffffffffffe0) setsockopt$inet6_IPV6_PKTINFO(r13, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r15}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={r15, 0x1, 0x2, @broadcast}, 0x623892238c419ed1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000100)={@remote, 0x0}, &(0x7f0000000140)=0x14) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r17, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x0}) r19 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r19, 0x10, &(0x7f0000000400)) fcntl$setstatus(r19, 0x4, 0x6100) r20 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r19, 0x0, 0x2) sendfile(r19, r20, &(0x7f0000000040), 0x8000fffffffe) writev(r19, &(0x7f0000000680), 0x0) r21 = socket$inet6(0xa, 0x480040004000, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r21, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r22}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={r22, 0x1, 0x2, @broadcast}, 0x623892238c419ed1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) r24 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r24, 0x10, &(0x7f0000000400)) fcntl$setstatus(r24, 0x4, 0x6100) r25 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r24, 0x0, 0x2) sendfile(r24, r25, &(0x7f0000000040), 0x8000fffffffe) writev(r24, &(0x7f0000000680), 0x0) r26 = socket$inet6(0xa, 0x480040004000, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r24, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r26, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r27}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={r27, 0x1, 0x2, @broadcast}, 0x623892238c419ed1) r28 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r28, 0x10, &(0x7f0000000400)) r29 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r28, 0x0, 0x2) sendfile(r28, r29, &(0x7f0000000040), 0x8000fffffffe) writev(r28, &(0x7f0000000680), 0x0) r30 = socket$inet6(0xa, 0x480040004000, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r28, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r30, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r31}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={r31, 0x1, 0x2, @broadcast}, 0x623892238c419ed1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000400)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000580)={0x418, r2, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r10}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r15}, {0x278, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2563}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r22}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r23}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x2, 0x4c, 0x3, 0x1000}, {0x400, 0x1, 0x0, 0xd8e}, {0xc75f, 0x3, 0x96, 0x2}, {0x9, 0x8, 0x55, 0x3}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3b5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r27}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}]}}, {{0x8, 0x1, r32}, {0x130, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r33}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r34}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x418}, 0x1, 0x0, 0x0, 0x24004000}, 0x800) r35 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r35, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r35, 0x40046207, 0x0) r36 = syz_open_dev$binderN(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xa834d59f5eaf6db5, 0x0) ioctl$BINDER_WRITE_READ(r36, 0xc0306201, &(0x7f0000000180)={0x26, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="116348400000000000000000000000000000000000000000000000000000000000000000f8ff"], 0x0, 0x0, 0x0}) 02:07:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x4000000000000010, 0x101, 0xffff) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffa) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ff1000/0xe000)=nil, 0xe000, 0x13) setsockopt$inet6_int(r6, 0x29, 0x0, 0x0, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r6, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000100)={0x5, 0x2, 0x5, 0x828, 0xffff14a2, 0x7ff}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x400, 0x0) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000100)={0x0, r10}) r11 = openat$cgroup_ro(r9, &(0x7f00000001c0)='cpu\xb0\x8e=m\xb1\x87\xbf\xbage_all\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r11, 0x40044590, &(0x7f00000000c0)=0x1) creat(&(0x7f0000000000)='./bus\x00', 0x7a0a7bfbbd447b45) 02:07:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) [ 95.426011] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 02:07:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f00000000c0)) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80) readv(r5, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) preadv(r5, &(0x7f00000005c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1, 0x2) 02:07:29 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) fdatasync(0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x422000a78, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x80000, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x2000, 0x7, @loopback}, 0x268) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) write(r6, &(0x7f0000000140)="2ce18e9098de51dca558c5931a7973502af53b2b66e8895753e0dec16a", 0x1d) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x280080) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r8, 0x208200) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r10) write(r10, &(0x7f0000000140)="2ce18e9098de51dca558c5931a7973502af53b2b66e8895753e0dec16a", 0x1d) r11 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r12 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000100)={0x0, r12}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "77f366"}, 0x4, 0x2) r13 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r13) bind$unix(r13, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES64, @ANYRES64=r0, @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRESDEC=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=0x0]], 0x46) 02:07:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0xac) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x200, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x6}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2088c503, 0x0, 0x0, 0x0, &(0x7f00000001c0)="329117d380804892b12765d00559bfd10d") 02:07:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fd) fcntl$setstatus(r2, 0x4, 0x6100) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7}, 0x7) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200, 0x0) close(r5) [ 95.731151] audit: type=1400 audit(1574474849.313:18): avc: denied { call } for pid=3475 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 95.761631] binder_alloc: 3475: binder_alloc_buf size 7939677283822088032 failed, no address space 02:07:29 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe2(0x0, 0x4000) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000000)) inotify_init1(0x0) write(0xffffffffffffffff, &(0x7f0000000380)="07eb4aaa2a39cbcb2f0b3a8da322e4a9d2559433f3e3ba86945dd806000000b990", 0x21) pipe(&(0x7f0000000000)) prctl$PR_GET_PDEATHSIG(0x2, 0x0) creat(0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x5450) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000100)={0x0, r8, 0x8, 0xffffffffffffffff}) poll(&(0x7f00000003c0)=[{r8, 0x400}, {r3, 0x1}, {r4, 0x100}], 0x1fffff31, 0x5) write(r2, &(0x7f0000000440)="9f996557f52ae975b5969a48c24647aed2822244880485c353befad38aefba9675376fbe59bb08bf62f42da504b8f2244b96e7a73766e8305a77e69bed4a22b16a9e3840188622acfaed5fc0a014b8979233e0d23899a185593c2d207cda21c5e7a53ea0323db6438d736a631086764f67edc8ff40da2477d8bb8735057d2c4dbef9451a6b1ad957e8e5409555d21856325831806513b8bab3d9316c1d3241afb34e3845d81492e279df0afaa583", 0xae) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r10 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x84) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) write$P9_RLERROR(r10, 0x0, 0x0) r11 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r11, r0) sendfile(r2, r9, 0x0, 0x80000001) [ 95.782538] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 95.793343] binder: 3475:3502 transaction failed 29201/-28, size 65528-0 line 3137 02:07:29 executing program 5: r0 = socket(0x8000000000000010, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sctp\x00') ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000080)={0x8, 0x401, [0x401, 0x338, 0xfe01, 0x81, 0x3], 0x293}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r2, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000000)=0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001400"/41, 0x29}], 0x1) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x400000, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) [ 95.917725] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket 02:07:29 executing program 0: creat(&(0x7f0000000a40)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) mlock2(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r1, 0x200006) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x4) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) ptrace$setregs(0xf, r5, 0x4, &(0x7f0000000040)="868baf5efb1b5d107fe707612b46b4aa95ec335c1bcbe9bd8c45f246317d493457c5f4278eadd2371d4799a95cc10263ae9a631dd68f0c10e2550a113c60") mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) 02:07:29 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x3f, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) r3 = syz_open_pts(0xffffffffffffffff, 0x444000) ioctl$TIOCOUTQ(r3, 0x5411, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r4, 0x0, r5, 0x0, 0x1420000a77, 0x0) 02:07:29 executing program 2: dup(0xffffffffffffffff) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) clone(0x203102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x4, 0x7, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1e60, 0x0, 0x1}) r1 = request_key(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340)='em0\x00\x16\xdaX\xc8QT([X\x9f\xb3\xb2\xce\'\v\xc4\xc5\x98,\xa1\x1c*\xc84\xd8@\xab\xb3\x10\x86\x00\xd3Y\'CE\x05\x96', 0xfffffffffffffffb) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r2, 0xffffffffffffffff) ioctl$KDENABIO(r0, 0x4b36) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) ioctl$PPPIOCGFLAGS1(r4, 0x8004745a, &(0x7f0000000000)) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xd, 0x8031, r5, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:07:29 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='./file0\x00', 0xa400295c) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) utimes(&(0x7f00000000c0)='./file0\x00', 0x0) [ 96.303207] binder: undelivered TRANSACTION_ERROR: 29201 02:07:30 executing program 0: open(&(0x7f0000000280)='.\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/softnet_stat\x00') r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r0, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r2, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000440)) vmsplice(r2, &(0x7f0000000000), 0x0, 0x3) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@local, @remote, @loopback}, 0xc) keyctl$get_security(0x11, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/300], 0x20) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000300)=0xc) wait4(r5, 0x0, 0x80000000, 0x0) pipe(&(0x7f00000005c0)) socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000540)='./bus\x00', 0x2000, 0x144) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x0, 0x0) 02:07:30 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a22000000a84314910000003900090035004b00060000fc18001500043d9ebcc085ba00fcb5c061009b84136ef75afb83de441138a0456cd691b66a79d78820b8e6a7f6f6", 0x13e}]}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'rose0\x00', 0x1}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000340)={'ip_vti0\x00', 0x4000}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="00b7827b0f223172df8a826938e518a5", 0x10) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x40, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x1000, @mcast2, 0x80}, {0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x18}, 0x7}, 0x6, [0x10000, 0x2, 0x0, 0x6, 0x20, 0x80000000, 0x6, 0x80]}, 0x5c) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000380)=""/253) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x2000, 0x7, @loopback}, 0x268) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000480)=0x0) ioctl$TUNSETOWNER(r2, 0x400454cc, r4) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000040)=""/70, &(0x7f0000000140)=0x46) 02:07:30 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x2a, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00c@@\x00'/23, @ANYPTR64, @ANYPTR64=&(0x7f0000000180)=ANY=[]], 0x0, 0x0, 0x0}) [ 96.547014] binder: release 3564:3565 transaction 7 out, still active [ 96.554856] binder: BINDER_SET_CONTEXT_MGR already set [ 96.557286] binder: undelivered TRANSACTION_COMPLETE [ 96.576131] binder: 3564:3568 ioctl 40046207 0 returned -16 [ 96.576417] binder: send failed reply for transaction 7, target dead 02:07:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000016c0)=""/123, &(0x7f0000000240)=0x7b) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0xbd, 0xbc, 0x8, 0x1, 0x3, 0xd58e02a7919aec9c, 0x1, 0x2d1, 0x38, 0x2f5, 0x3ff, 0x80, 0x20, 0x2, 0x1, 0x7f, 0x7}, [{0x70000000, 0x9, 0x0, 0xab1, 0x9, 0x2, 0x40, 0xfffffffb}], "12ccfd7acdfb6586de8643d0eef628bbc3574928bcd2e5d195217175518da5680543accf402f7afe3f1970eaaae94781c55cba12e94adc1e1ae8af7da6641df3e272123474e519c95bcec1fa97918097e86a4dab0f1616ff725dadc8da99e54b4940104216d0abfd338da63f35ee5dbf22919a558b32a9af5bd2a58951418179d0e46eb57183d56d9c19c6bdf2a91564c92f20c9cc65faa1d14eaf6c02e8b30ef29cd3680f4607d2ca1e459b7866e4ebaf6e7b763e64bf16d56480c4daccfad68c74b47b4efc003da379e4a2552dfcbf6eeda95a3f481b1a78ceb7b266b35db7a8697c6d31c11b0f1a", [[]]}, 0x241) ftruncate(r2, 0x800) lseek(r2, 0x4200, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000006c0)=""/4096) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x9c49) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) r6 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x19) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000600)=ANY=[@ANYBLOB="0000000000000000070000000000000001e02aac06578fd925a2c26398b9dfd20f199d9be61bd8326b931c9483777f8b28e9f2761addbd7e42d612ad9bc1ab793096035a6c29d3a65eea"]) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x0, 0x0, 0x105, 0x7d6}) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIBMAP(r8, 0x1, &(0x7f00000002c0)=0x1) sendfile(r7, r8, 0x0, 0x8000fffffffe) ioctl$EVIOCGBITSND(r7, 0x80404532, &(0x7f0000000000)=""/15) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0xffffffff, 0x3, 0x6}) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000100)={0x0, r10}) open(&(0x7f0000001780)='./file0\x00', 0x201, 0x6b) pipe2(&(0x7f0000001800)={0xffffffffffffffff}, 0x184800) mkdirat(r11, &(0x7f0000001880)='./file0\x00', 0x225) [ 96.597941] binder: 3564:3568 transaction failed 29189/-22, size 0-0 line 3014 [ 96.615996] binder: undelivered TRANSACTION_ERROR: 29189 02:07:30 executing program 1: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) syz_open_procfs(r0, &(0x7f0000000180)='coredump_filter\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(0x0, 0x12) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000680)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) open(&(0x7f0000000000)='./bus\x00', 0x22100, 0x0) mount(0x0, 0x0, 0x0, 0x8000, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) timer_create(0x4, 0x0, &(0x7f0000000380)=0x0) timer_gettime(r6, &(0x7f00000003c0)) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:07:30 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r7}) setsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f00000001c0)={@mcast2, r7}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f00000000c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc33, 0x18, 0x0, &(0x7f0000000140)}}], 0x0, 0x0, 0x0}) 02:07:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = accept4$inet(r3, &(0x7f0000000200)={0x2, 0x0, @empty}, &(0x7f0000000340)=0x10, 0x800) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000003c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0xffffffffffffff38) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r5}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', r5}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002080)=""/4102, 0x13c2}], 0x1}, 0x100) recvfrom$inet(r0, &(0x7f0000000280)=""/153, 0x99, 0x40002000, &(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) [ 96.853424] binder_alloc: 3582: binder_alloc_buf, no vma [ 96.870269] binder: 3582:3584 transaction failed 29189/-3, size 0-0 line 3137 [ 96.905560] binder: undelivered TRANSACTION_ERROR: 29189 02:07:30 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) fchmod(r3, 0x40) r5 = socket(0x100000000011, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) bind(r5, &(0x7f0000000140)=@hci={0x1f, r6, 0x1}, 0x387) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r7}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@mcast1, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, r7}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={@local, @mcast2, @empty, 0x0, 0x0, 0x0, 0x500, 0x0, 0x2000040}) splice(r0, &(0x7f0000000380)=0x7f, 0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x1) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x4) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r8, 0x0, 0x0) sched_rr_get_interval(r8, &(0x7f0000000080)) gettid() setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x200, 'lblcr\x00', 0x0, 0x0, 0x2b}, 0x2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r9, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r9, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r9, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r9, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x24e1) 02:07:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f0000000140)='./bus\x00', 0x100, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x101080, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffa) r8 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000000001000000000000000001040000000002fdffffffff3f4b2ddff2bf7de01a1cf64973"]) symlinkat(&(0x7f0000000100)='./file1\x00', r7, &(0x7f0000000200)='./file1\x00') 02:07:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000400)={0x1, 0xc1, "9b6e0e21009162725834274e1c7c1f36f0604067091ad53c3faf97a305f9ba27b6ffe868029ccbc6103171016a937ca0080efc83aeaad1f9cb08cacec1a9e1525e0f71e668da48379eb2d6c0bffb6ca1403d458665f64e1ad42d5f7df899120818b9a1836e04ced2acf53d73ec92fe8469f8749fbde9492d7f679669dc9e23234fadc445ac919464e059796262047e0566fe59b314c8d0fe6ad50e63262e9419e32b80066a00de2e55b17447ca78239dc8970320115d2cca4384157a14080c54b5"}) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x11, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000640)={{0xa, 0x0, 0x7, @loopback, 0x8}, {0xa, 0x4e21, 0x0, @remote, 0x3}, 0x0, [0x0, 0x8, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x3]}, 0x5c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@local}, &(0x7f0000000300)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340)="8fc72282b2ef3b406d57bb6d2c3e948dc68a518fa2d3ac65e8843d57fd1b369051d3fb42d1e3487afc768f105d21ebf61543ceb2305d4c2513b7947caca965255b2dd106df02fee76107c62c3f4b2bb62de5dce1fbaf0a885181797f9a2f5a6a5e08e2193ee2bf76ac280b2d", 0x6c) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e27, 0x80, @ipv4={[], [], @remote}}, 0xb) sendmmsg(r3, &(0x7f00000092c0), 0x1d2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fdatasync(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 02:07:30 executing program 2: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ptrace$cont(0x18, 0xffffffffffffffff, 0x6, 0x4) ioctl$int_out(r1, 0x0, &(0x7f0000000000)) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) accept$unix(r4, &(0x7f0000000080), &(0x7f0000000100)=0x6e) timer_create(0x0, 0x0, 0x0) 02:07:30 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 02:07:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), 0x0) r4 = eventfd2(0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x0, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, 0x0, 0x442, 0x10000, 0x42cf6d26, 0x9, 0x800, 0x0, 0x0, 0x9, 0xffffffffffffffff, 0x1f, 0x4, 0x0, 0xffff}}, 0xa0) getpid() getgid() pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r5, 0x29, 0x0, 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r5, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) ioctl$TIOCGRS485(r5, 0x542e, &(0x7f0000000140)) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r7, 0x29, 0x0, 0x0, 0x0) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(r7, 0x4b62, &(0x7f0000000680)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r11 = open(&(0x7f0000000300)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000100)={0x0, r10}) 02:07:31 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) mknod(&(0x7f00000000c0)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x20, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) gettid() r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) tkill(0x0, 0x1004000000013) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ba"], 0x1) 02:07:31 executing program 0: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/keychord\x00', 0x40c000, 0x0) accept4$unix(r0, 0x0, 0x0, 0x80800) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0/file0\x00', r2, &(0x7f0000000140)='./file0\x00') getsockopt$inet_int(r2, 0x0, 0x1f, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7f2, &(0x7f0000000380)) write(r3, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) read(r7, &(0x7f0000000740)=""/258, 0x6) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r8, 0x0, 0x0) r9 = inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000080)=0x7042) sync_file_range(r9, 0x5, 0x2, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/de/ptmx\x00', 0x419001, 0x0) socket(0x0, 0x2, 0x0) [ 97.570615] audit: type=1400 audit(1574474851.153:19): avc: denied { ioctl } for pid=3576 comm="syz-executor.1" path="socket:[12736]" dev="sockfs" ino=12736 ioctlcmd=54ca scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:07:31 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, 0x0, 0x8000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x4) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r7, 0x0, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x4) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r8, 0x0, 0x0) sendmsg$nl_netfilter(r6, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x21000002}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x1114, 0x7, 0x7, 0x400, 0x70bd26, 0x25dfdbfb, {0xe0e896e6a1f7b74b, 0x0, 0x5}, [@generic="11069e3ea25034d3b644598d81dec3643d9d89896248fabbee5e6537ccd0b8040b4b550dd4acce1f05442678f9c3df5c8a0ce6e8df2a515e7e6d12cb54a317e5de4b3919af3a43f216abd5810c1537aa8a60c76b5852a3a5a77ae0dc4d", @generic="cf0700599ec24ca61f775cb443260250a53a2a0a9289b70181436d38524972153ef4a5269cb00e1a1c8ce2c63ebe174be9c59b32955e991044083b2b65a8e16d76b7eb59e0b3782ece367d44f3008fab06fb2f6997603a1d12fa20c3d0e0be2215f857408bb7882f4b8e2958e312359232c6f192ac35e22c6585f388c67120d419426ea8de8fb9c29083b1ba3db29d8e3aa4bc2599fab283079c3200ac5b58f98e0d37e0786f67fc7f09f53dc416d1b2a8ead37981808bfa2b6f157d2a4f68de61616c40d48fa5623a2c1a2dd584741ad8279d5c9b9332a55b9834e34db379ede7ccf88842", @nested={0x14, 0x2d, [@typed={0x8, 0x3b, @pid=r7}, @typed={0xffffffffffffff89, 0x21a, @u32=0x1ff}]}, @typed={0x0, 0x38, @pid=r8}]}, 0x1114}, 0x1, 0x0, 0x0, 0x40}, 0x2400c091) syz_extract_tcp_res(&(0x7f0000000100), 0x1, 0x2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc807") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000b00)=ANY=[]) memfd_create(&(0x7f0000000040)='u', 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4208344}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x88, r9, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf6}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x44000) sendfile(r1, r4, 0x0, 0xa5cc554) 02:07:31 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20145042, 0x120) ftruncate(r2, 0x280080) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000180)) fchdir(r1) write(r1, &(0x7f0000000140)="2ce18e9098de51dca558c5931a7973502af53b2b66e8895753e0dec16a", 0x1d) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getregset(0x4204, r3, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/27, 0x1b}) open(&(0x7f0000000100)='./file0\x00', 0x200a00, 0x1) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r5, 0x0, 0x16, &(0x7f00006ed000), &(0x7f0000000080)=0x4) 02:07:31 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="3ea2732db8471bc6f8b40b60f900ac771aa03ed5eb9b01dd2dc7f432e9000025d89a8f55f557958ac4e8d77e228303962ee8bff5db00000000"], &(0x7f0000000480)='./file0\x00', 0x0, 0x205044, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f0000000340)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockname$inet(r1, &(0x7f0000000300)={0x2, 0x0, @dev}, &(0x7f00000004c0)=0x10) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file1\x00', 0x202, 0xad) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000380)=""/222, 0xde}, {&(0x7f0000000080)=""/164, 0xa4}, {&(0x7f0000000480)=""/150, 0x96}, {&(0x7f0000000180)=""/60, 0x3c}, {&(0x7f0000000540)=""/255, 0xff}, {&(0x7f00000006c0)=""/193, 0xc1}, {&(0x7f00000001c0)=""/2, 0x2}, {&(0x7f00000007c0)=""/91, 0x5b}], 0x8, &(0x7f00000008c0)=""/158, 0x9e}, 0x100) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000002c0)={r10, @broadcast, @loopback}, 0xc) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="00f6ff0000000000070000000000000001"]) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) 02:07:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x3c5, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x2000, 0x7, @loopback}, 0x268) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r6, 0x29, 0x0, 0x0, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r6, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f00000001c0)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x2000, 0x7, @loopback}, 0x268) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000100)={0x0, r8}) fchdir(r8) r9 = creat(&(0x7f0000000400)='./bus\x00', 0x4) write$P9_RREAD(r9, &(0x7f0000000740)=ANY=[@ANYRESOCT], 0x207) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) fsync(0xffffffffffffffff) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x2000, 0x7, @loopback}, 0x268) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r11, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r11, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, 0x0, &(0x7f0000000440)) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x280080) r13 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000100)={0x0, r14}) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r15, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r15, &(0x7f0000000000)={0xa, 0x2000, 0x7, @loopback}, 0x268) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r16, 0x29, 0x0, 0x0, 0x0) write(r16, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r16, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) r17 = creat(&(0x7f0000000140)='./bus\x00', 0x1) ftruncate(r17, 0x208200) r18 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r17, r18, 0x0, 0x8000fffffffe) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r19, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r19, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r19, 0x0, 0x11, 0x0, &(0x7f0000000440)) write$P9_RSTATu(r9, &(0x7f0000000640)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRESOCT=r14, @ANYPTR, @ANYRES16=r15, @ANYRESDEC, @ANYRES32], @ANYRES16=r16, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES16=r8, @ANYPTR64, @ANYRES64, @ANYRESOCT, @ANYRESDEC=r18], @ANYRES64=r7, @ANYRES64=r19]], 0xffffffed) write$FUSE_GETXATTR(r9, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) tee(0xffffffffffffffff, r9, 0x0, 0x2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) r20 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r20, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0xffffffffffffffbe) fcntl$getflags(r20, 0x401) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000000, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) accept4$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000340)=0x10000011f, 0x81000) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) r21 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/xfrm_stat\x00') getsockopt$inet_udp_int(r21, 0x11, 0x66, 0x0, 0x0) fcntl$setstatus(r21, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r21, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCPKT(r0, 0x5420, 0x0) 02:07:31 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x1b, 0x0, 0x80001f, 0x0, 0x1, 0x0, 0x20}}) 02:07:31 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007f5300fe01b2a4a280930a600000ffa84306", 0x18}], 0x1}, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000040)=0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 98.202568] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.5'. [ 98.212454] IPv6: Can't replace route, no match found [ 98.218054] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.228219] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.238149] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 02:07:31 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') creat(&(0x7f0000000100)='./file1\x00', 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000740)="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", 0x14d, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r1}, &(0x7f0000000300)=ANY=[], 0x0, 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = dup(r4) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x3b33b2488dd42424}, "d112857d197be998", "25fb258a97fc31f4010451a02700fa70", "49e26a0f", "588f0d6fa9069e5a"}, 0x28) dup(0xffffffffffffffff) r6 = socket(0x10, 0x2, 0xc) write(r6, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f0000000140)={'team_slave_1\x00', {0x2, 0x4e21, @multicast1}}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) fsetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000500)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xfffffd63, 0x3) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r8, 0x8200) r9 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r8, 0x81ff) syz_genetlink_get_family_id$tipc(0x0) socket$nl_route(0x10, 0x3, 0x0) 02:07:31 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xb) syncfs(r1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000140)=0xc) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r2}) r3 = accept$unix(r0, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000100)={0x8, 0x3, 0x80000001, 0x96, 0x0, 0x401}) 02:07:31 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000002c0)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$peekuser(0x3, r1, 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) [ 98.257568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.269322] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.290138] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 02:07:31 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) writev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000740)}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000001fde), 0x4) pwritev(r3, 0x0, 0x0, 0x81805) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x7ff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)='\n\\') ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000b00)=ANY=[]) memfd_create(0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendfile(r1, r2, 0x0, 0xa5cc554) [ 98.309558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.323707] proc: unrecognized mount option "¨6Š›ø]Åcše!­?šteéòcÎZ%š" or missing value [ 98.326437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.335781] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.335961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.336125] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.336292] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.336451] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.336610] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.337932] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.338277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.338447] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.338599] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.338751] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.339378] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.339543] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.339710] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.339870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.340078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.340241] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.340420] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.340579] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.340737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.340895] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.341052] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.341293] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.341572] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.341730] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.341918] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.342076] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.342330] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.342490] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.342648] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.342806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.342964] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.343122] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.343286] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.344656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.344819] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.344977] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.345136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.345301] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.346261] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.346487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.346651] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.346894] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.347052] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.347220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.347409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.347566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.347724] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.347965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.348124] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.348287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.348445] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.348603] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.348761] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.349030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.349355] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.349517] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.349674] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.349840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.349998] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.350255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.350414] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.350572] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.350741] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.350900] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.351066] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.352834] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.353521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.353682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.353852] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.354003] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.423765] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 98.425450] audit: type=1400 audit(1574474852.003:20): avc: denied { ioctl } for pid=3685 comm="syz-executor.2" path="socket:[12886]" dev="sockfs" ino=12886 ioctlcmd=891a scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:07:34 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x28001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r4, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000440)) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 02:07:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2000, 0x7, @loopback}, 0x268) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) fcntl$dupfd(r0, 0x981da91f80771fdc, r2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, {@in=@loopback, 0x4d2, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x3c2}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000080)={{0x29, @dev={0xac, 0x14, 0x14, 0x29}, 0x4e22, 0x2, 'none\x00', 0x7a, 0x80000000, 0x24}, {@remote, 0x4e21, 0x3, 0x800, 0x80000000, 0x7be}}, 0x44) openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000000100)=0xc1, 0x4) ftruncate(r6, 0x208200) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, r8, 0x0, 0x8000fffffffe) setsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000180)=0x5, 0xfffffffffffffe61) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r9, 0x208200) r10 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x8000fffffffe) r11 = fcntl$dupfd(r2, 0x0, r9) ioctl$LOOP_GET_STATUS64(r11, 0x4c05, &(0x7f00000002c0)) r12 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r12) setsockopt$inet6_tcp_int(r12, 0x6, 0xa, &(0x7f0000000000), 0x4) bind$inet6(r12, &(0x7f00000000c0)={0xa, 0x4e20}, 0x18) sendto$inet6(r12, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r12, 0x29, 0x36, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) 02:07:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000001400)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) read(r5, &(0x7f0000000000)=""/250, 0x128b9372) close(r3) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) creat(&(0x7f00000001c0)='.\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x10001, 0x0) r9 = getpgid(0x0) fcntl$setownex(r8, 0xf, &(0x7f0000000380)={0x3, r9}) 02:07:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r6) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x40, 0x0) ioctl$RTC_EPOCH_READ(r8, 0x8008700d, &(0x7f00000002c0)) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r7) keyctl$unlink(0x9, r1, r7) keyctl$instantiate(0xc, r1, &(0x7f0000000080)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', '/dev/urandom\x00', 0x20, 0x1, 0x20, [0x66, 0x64, 0x30, 0x32, 0x33, 0xa591e7915c3c34b6, 0x5, 0x38]}, 0x42, 0xfffffffffffffff9) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r9, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r9, 0xa, 0x12) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x200000, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r10, 0x400454d1, &(0x7f0000000200)={0x2, 0x1, [@empty]}) pread64(r10, 0x0, 0x0, 0x0) close(0xffffffffffffffff) poll(0x0, 0xffffffffffffffec, 0x10000) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 02:07:34 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') creat(&(0x7f0000000100)='./file1\x00', 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000740)="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", 0x14d, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r1}, &(0x7f0000000300)=ANY=[], 0x0, 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = dup(r4) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x3b33b2488dd42424}, "d112857d197be998", "25fb258a97fc31f4010451a02700fa70", "49e26a0f", "588f0d6fa9069e5a"}, 0x28) dup(0xffffffffffffffff) r6 = socket(0x10, 0x2, 0xc) write(r6, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f0000000140)={'team_slave_1\x00', {0x2, 0x4e21, @multicast1}}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) fsetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000500)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xfffffd63, 0x3) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r8, 0x8200) r9 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r8, 0x81ff) syz_genetlink_get_family_id$tipc(0x0) socket$nl_route(0x10, 0x3, 0x0) 02:07:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) dup2(r0, r2) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getregset(0x4204, r4, 0x202, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 100.648040] mip6: mip6_rthdr_init_state: spi is not 0: 3523477504 [ 100.737964] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 02:07:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) write(r1, &(0x7f0000000140)="2ce18e9098de51dca558c5931a7973502af53b2b66e8895753e0dec16a", 0x1d) ioctl$int_out(r1, 0x1, &(0x7f0000000180)) rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)=""/131, 0x83) 02:07:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup3(0xffffffffffffffff, r0, 0x140000) read(r1, &(0x7f0000000280)=""/14, 0xe) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xef9ae800f49f5a60, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r4, 0x29, 0x0, 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r4, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) sendmmsg$sock(r4, &(0x7f0000000cc0)=[{{&(0x7f0000000300)=@tipc=@name={0x1e, 0x2, 0x0, {{0x41, 0x4}, 0x2}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000001140)="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", 0x1000}, {&(0x7f00000004c0)="31660120ee1b01af1a41ecf96c700f1edaba9694968f8b7a20aeefc301268a0da7cecd0bc255447e46713ca2b479e008643e6a14d4d3d186ebd353eff40bbf6cf05dc6eb713dcbf56e1407a4f1763e3017fcb4a5459018cad8e8337025b86a9c903f8ae8c9a6199320a5259a51a6d08b49dc6368f04e16e4ed66cb08a310496c8a54ba29c856a5f115fedf518a1a0d62966db1913abb7b451239", 0x9a}, {&(0x7f0000000580)="737b0e502e16d1fe22cd5c31a1b2292f4b6656f03e0dcae6cf0f864f59f3b45eb23fcc874f0d0ba0f5d8c18ad0bcc3194f8594d37b4dc98fc7930c6a3e0edac5b4dcb963e09219d2c51e53bdde5dfc243eae93f1f2dde4d1da3b881e44b389a577ff2e7d838a45afbf9709375ace0ade67ab62e77d21defa081ab3b6688447faaf7eff58afa768728fbf51d195c5bd1a2c836071859dad713ac9e4ff04001891ccfc03ed39c85a627f2ccd219628e083fa669e8aba940177f8a57a4de4db6645747f53b4d93cba503f2595d550", 0xcd}, {&(0x7f0000000680)="bd46999df941933c4a006d9559f132cb2d61655af23a8c13e92a62aecc5ca8364a5722ab683499858d6028ac175e3222b9f7a23f4f764d80ddbc034d165ab921a3e0a3500b9bfed1afe5edeb3cf3ed5504f19518f4675b21bd127a3660f504cced672e3ddb6ecaacffd37a0d5e2217f0788ddbf76332d15d0c049ec569a04cb6b325a1974cc8b6363729788eddad1a8d3a28f80c0059287a5074153c9f7edab110722ea458e6e59ae1fae77f63304800cbdfb873b4ab98612b7cdc3edd84ecfea0c9eb7e69e104619f10b70511f48b", 0xcf}, {&(0x7f0000000380)="6ce1e538024cf0bf4d69a792b1690d42b3bafe24a7b37ff59a0e1d07f3926f9497058bdb831d78a8c0bb3add48d755925a0e4a6dd349dbba4543c51387635acaee686b0403e981c947ded1fca6acab36c6a3c5060f5fe56f163501bb51b4f5", 0x5f}, {&(0x7f0000000780)="7253a6d75182ce3cb3bc4fa961e90e9ff3f4bcde99a795ec81877f728c4071e3dbf464a5eb42059311d6449426903b727c5c58aa37a2ffe102689914155af182f804372052f1e978ecb0ad31feda2449a8f46d8dd85117d8c45f6ebf31c175d0ad1dc7d804935b1a4006dd65f490183719cb3ff78ad6c36f2f54dc8cf0dcfa", 0x7f}], 0x6, &(0x7f0000000880)=[@txtime={{0x18, 0x1, 0x3d, 0xe35}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffe}}, @txtime={{0x18, 0x1, 0x3d, 0xa0c}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1000}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x7fff}}, @txtime={{0x18}}], 0xf0}}, {{&(0x7f0000000980)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000a00)="7c14266ad68b382c5e284082d7f75654eb0ab6b3e063092d8bdb08822eb3e6bb3b730618763eb265c94bdfea8d72a8af23ff6c20698e8bb391ad5ee23f4b1a9441011473ca9f7ccbd0b2181a01c329b49ee8dcae44fc042e7de573bd573db826dd6a246e31afa559d75e8444a172f68beb2eac087042d59a50cc3dab9fe46b370559b79289c5807a9e00d61fd26629a01973c0f6754a4adc9f2d327e8111a0d512816bacef76bdf27f980d2e5ce1578aa90d9f75edfd09040d24653420caf31e1ad5ed7b1086aeedafe3da5317c225605616", 0xd2}, {&(0x7f0000000b00)="476493fd50bb996dfdc77cf17a94c6b9ecf3f880aa437c9a53f38dcb51b8e74459519db57e0ff7e1489c96e0181c2adeb561330890252427b13af64531c0becb0108146a3cac2d8078c141d254ecba147f73c0339ccf94685912529c21ab086467fdffcf70dd91539ab55b6a222413d4e88325c1afb45275aee0b299cddd979043473c870a9060f1575683c3e855aff820b6497142f8fa20b107a68e486f2857b278ec38a95a2af04da8bc2eb135bb6855b1ecd052878e5f949bb2b777ad5e69db484fb752bc26c8335038400d687cd40ef2dfc920b5b1f00e5212", 0xdb}], 0x2, &(0x7f0000000c00)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x1d}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}], 0x90}}], 0x2, 0x20000000) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x600a0284}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x200, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x5}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x880}, 0xe5ac0ac5c1844360) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001100)={0xa, 0x4e24, 0x0, @rand_addr="aac5dc2421f89a6004f81a8d1df4ba18"}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="70000000000000002900000037000000009d000000000000077e469961b6a657c33150000000001200"/112], 0x70}}], 0x2, 0x0) [ 100.850867] EXT4-fs error (device sda1): mb_free_blocks:1466: group 5, inode 16546: block 166400:freeing already freed block (bit 2560); block bitmap corrupt. [ 100.866020] EXT4-fs error (device sda1): ext4_mb_generate_buddy:756: group 5, block bitmap and bg descriptor inconsistent: 31330 vs 31340 free clusters [ 100.879961] EXT4-fs (sda1): pa ffff8801cf08fe58: logic 0, phys. 166400, len 512 [ 100.887422] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3814: group 5, free 512, pa_free 502 02:07:34 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') creat(&(0x7f0000000100)='./file1\x00', 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000740)="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", 0x14d, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r1}, &(0x7f0000000300)=ANY=[], 0x0, 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = dup(r4) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x3b33b2488dd42424}, "d112857d197be998", "25fb258a97fc31f4010451a02700fa70", "49e26a0f", "588f0d6fa9069e5a"}, 0x28) dup(0xffffffffffffffff) r6 = socket(0x10, 0x2, 0xc) write(r6, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f0000000140)={'team_slave_1\x00', {0x2, 0x4e21, @multicast1}}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) fsetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000500)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xfffffd63, 0x3) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r8, 0x8200) r9 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r8, 0x81ff) syz_genetlink_get_family_id$tipc(0x0) socket$nl_route(0x10, 0x3, 0x0) 02:07:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x40}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) accept4(r1, &(0x7f0000000140)=@l2, &(0x7f0000000040)=0x80, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r4) connect$inet(r4, &(0x7f0000000000)={0x2, 0xffff, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xd) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$FUSE_OPEN(r5, &(0x7f0000000240)={0x20, 0x0, 0x2, {0x0, 0x12}}, 0x20) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) sendmsg$sock(r6, &(0x7f0000001680)={&(0x7f00000001c0)=@isdn={0x22, 0x80, 0x69, 0xd4, 0x9}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000300)="4d4cb55db5e4a3892222ebed211c57bf508f1639e941bc01d1ea6e2eda94575dc96b1488a3aaf69e72b1f52066eeffcae3f2f8ac852866586b879b8e12997d5a6b736c4deef02c87013c7661a2647504b8c4074b239ecbc81e4c9d9ba1dcb8ed5ecac77684386fe0329a4b4b79439789ae057c4635e711c40481a837579465f21684f1f1cab44cf6be15558748fcc0ea62f0728c7470549da42471d9f097e077f68bff06cfb7f0e791992d38611421ac24a42548a64de9", 0xb7}, {&(0x7f00000016c0)="6de2d1dbb392fc502438bc683a41aec8b3427d7a6befac98a7ab0a18e9f4864045c93b4f72f3673ecc6c4e758858416d6c3fd17bc8d19d5b2c02db804612047c5273b503d3b933eb0024712f94c18e3da996ba4a73597d105e02ab4f52e86fda6f50cb82ee757ac4c4f07bd41c38a171309c1e824c46a20e19c5a9521692eb49", 0xffffffffffffff7f}, {&(0x7f00000003c0)="e07ad9908829ad94c1eeec4cf91abd120c6250c59ab4c00965f76d9072a55eb11de51589e97211f25630d945ef80e2f432aa28f87276896474a692b9efb20e5d2825540401650d8da34969cf343a039f185b4e411f2cc6a1b18da8ce645460c37efe5cffbdf4b657df9fe29c9222e481c905bed91a154428eadf9aea18971e2dee51495a787f4cf5140ada8a", 0x8c}, {&(0x7f0000000480)="4940ba548825fbbf2e7a2a04efd44f148c63f9714f6b3f6f5a3b6692a658c71bfcb08b33f3bc8804ee4b44a7dd7bcfd0edf2a59d1cc1ae6d3f4ce8b938a349d78315069c077074852a7e328c627542bfd90ea23ef86c5f8529d5afea87aa5082270b9318ae8d0b78b374222d1d8cc08a89a0bd7c6a7eec538d1d6a8d2cc19fbe8532971d6753b6267425d07ccf81712dbd3cc3b09c7bf76aa5adef1a907c60c67a08dd36a5a0225b52ae5801c4b41d5b774c8f73930cfb1a335a131943af1019fd", 0xc1}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="7b0d02a0a862687840f7f5e5c4d34776717fcb74e5bd2c79d45bddeb32a2ac8c9d755b941121c7498420a92d8837a79fa8555f6bcc5651864074a68a61a93a88e1b4c911e66e523bb14b6d515ee15127d7a8df8655beadc90684d32e9785afac2ade0346476d3d551315cfa1", 0x6c}], 0x1000000f, &(0x7f00000000c0)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x18}, 0x42) 02:07:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast1}, 0x80, 0x0}}], 0x2, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x28000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@ipv4, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) r3 = eventfd2(0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000200)=""/48) fstat(r3, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r6, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r6, r4, 0x4, 0x10000, 0x9, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) lchown(&(0x7f0000000080)='./file0\x00', r2, r4) [ 101.040463] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 02:07:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000005340)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000100)=""/33, 0x21}, {&(0x7f00000013c0)=""/193, 0xc1}, {&(0x7f0000000200)=""/52, 0x34}, {&(0x7f00000014c0)=""/211, 0xd3}], 0x7, &(0x7f0000000240)=""/60, 0x3c}, 0x80}, {{&(0x7f00000015c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000001640)=""/239, 0xef}, {&(0x7f0000000340)=""/24, 0x18}, {&(0x7f0000001740)=""/215, 0xd7}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x4}, 0x5}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000002880)=""/37, 0x25}, {&(0x7f00000028c0)=""/203, 0xcb}], 0x2, &(0x7f0000002a00)=""/64, 0x40}, 0xcf}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002a40)=""/38, 0x26}], 0x1, &(0x7f0000002ac0)=""/16, 0x10}, 0x4}, {{0x0, 0x9a, &(0x7f0000002c00)=[{&(0x7f0000002b00)=""/201, 0xc9}], 0x2e1, &(0x7f0000002c40)=""/48, 0x30}, 0x3}, {{&(0x7f0000002c80)=@tipc=@id, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002d00)=""/155, 0x9b}, {&(0x7f0000002dc0)=""/25, 0x19}, {&(0x7f0000002e00)=""/80, 0x50}], 0x3, &(0x7f0000002ec0)=""/199, 0xc7}, 0x6}, {{&(0x7f0000002fc0)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003040)=""/148, 0x94}, {&(0x7f0000003100)=""/103, 0x67}, {&(0x7f0000003180)=""/221, 0xdd}, {&(0x7f0000003280)=""/79, 0x4f}, {&(0x7f0000003300)=""/209, 0xd1}, {&(0x7f0000003400)=""/137, 0x89}, {&(0x7f00000034c0)=""/115, 0x73}, {&(0x7f0000003540)=""/68, 0x44}, {&(0x7f00000035c0)=""/140, 0x8c}, {&(0x7f0000003680)=""/26, 0x1a}], 0xa, &(0x7f0000003780)=""/120, 0x78}}, {{&(0x7f0000003800)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003880)=""/188, 0xbc}, {&(0x7f0000003940)=""/244, 0xf4}, {&(0x7f0000003a40)=""/115, 0x73}, {&(0x7f0000003ac0)=""/71, 0x47}, {&(0x7f0000003b40)=""/234, 0xea}, {&(0x7f0000003c40)=""/131, 0x83}, {&(0x7f0000003d00)=""/78, 0x4e}, {&(0x7f0000003d80)=""/22, 0x16}], 0x8}, 0x7fff}, {{&(0x7f0000003e40)=@ethernet={0x0, @local}, 0xfffffffffffffd58, &(0x7f00000042c0)=[{&(0x7f0000003ec0)=""/125, 0x7d}, {&(0x7f0000003f40)=""/112, 0x70}, {&(0x7f0000003fc0)=""/143, 0x8f}, {&(0x7f0000004080)=""/139, 0x8b}, {&(0x7f0000004140)=""/15, 0xf}, {&(0x7f0000004180)=""/118, 0x76}, {&(0x7f0000004200)=""/89, 0x59}, {&(0x7f0000004280)=""/15, 0xf}], 0x8, &(0x7f0000004340)=""/4096, 0x1000}, 0x80}], 0x9, 0x2020, &(0x7f0000005580)={0x77359400}) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r2, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000005640)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000005740)=0xe8) recvfrom$packet(r1, &(0x7f00000055c0)=""/90, 0x5a, 0x2061, &(0x7f0000005780)={0x11, 0x6, r3, 0x1, 0x3f, 0x6, @random="06047aa702a8"}, 0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r5, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, &(0x7f0000000440)) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000140)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0\x00', 0x0}) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f0000000080)={@mcast2, r6}, 0x14) close(r4) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r8, 0x208200) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$RTC_ALM_READ(r8, 0x80247008, &(0x7f0000000000)) pipe(&(0x7f0000000380)={0xffffffffffffffff}) dup2(r10, r7) 02:07:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) fcntl$setstatus(r3, 0x4, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x280080) ioctl$EVIOCSABS3F(r7, 0x401845ff, &(0x7f0000000040)={0x9, 0x2995a6bb, 0x8001, 0x1, 0x8000, 0xe0000000}) splice(r4, 0x0, r6, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000001500070500e80000004c03050208030301", 0x15) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 101.389830] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20000, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/253, 0xfd) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r1, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000440)) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r4, 0x29, 0x0, 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r4, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000180)={0x0, 0xf9a7, 0x8001, 0x3e3, 0x17, 0x4, 0x1, 0x4, 0x5, 0x96}) r5 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfff) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r6, &(0x7f0000002540)={&(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000023c0)}, 0x0) [ 101.495323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.505408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.516006] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.551468] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.565114] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.575119] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.584944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.594750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.604560] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.614391] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.624899] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.634755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.644547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.654302] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.664144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.674187] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.683982] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 02:07:35 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x1, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 101.693720] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.707949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.720328] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.739104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 02:07:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0xf763970c20c8ca4d, &(0x7f0000000040)=0x32, 0xffffffffffffffb1) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x80, 0x5) r1 = open(&(0x7f0000000300)='./bus\x00', 0x8143242, 0x80) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r1, 0x0, 0x80005) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r6, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000440)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000080)=0xffffffffffffff5a) syz_open_procfs(r8, &(0x7f0000000380)='envh&on\x00') creat(0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup3(r10, 0xffffffffffffffff, 0x0) r11 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r12 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000100)={0x0, r12}) waitid$P_PIDFD(0x3, r1, &(0x7f00000003c0), 0x80000000, &(0x7f0000000180)) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r13, 0x0, r13) 02:07:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') lseek(r1, 0xffffffff, 0x4) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r1, 0xffffffffffffffff, 0x0, 0x3) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) [ 101.750311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.771735] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.788358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.824762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.844028] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.857446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.868225] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.880245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.890910] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.909314] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.920763] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.930527] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.958725] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.983640] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 101.993901] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.005056] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.016177] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.026938] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.037289] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.048038] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.058521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.068676] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.078447] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.088467] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.098462] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.114336] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.125024] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.136936] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.147326] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.157355] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.167837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.177787] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.187963] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.197587] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 102.258634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.268371] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.278660] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.288345] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.298386] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.308065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.318068] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.328175] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.332444] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.332611] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.332772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.332938] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.333098] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.385528] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.395203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.404825] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.414456] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.424131] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.433765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.443382] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.452988] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.462588] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.472228] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.481889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 02:07:37 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000a40)=""/250, 0xffffff72) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='.//syz1\x00', 0x200002, 0x0) fchdir(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(0xffffffffffffffff) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2000, 0x0) ioctl$KDDISABIO(r4, 0x4b37) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_buf(r5, 0x107, 0x5, &(0x7f0000000140)="ae1ae348286dc895fc968df47985b5", 0xf) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) restart_syscall() ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000003580)) accept4$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x40800) r6 = socket$inet6(0xa, 0x2, 0x0) getpid() connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r6, 0xc0046686, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x1, 0x0, 0xd, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @empty}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x60}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r7, 0xc0406619, &(0x7f0000000100)={{0x2, 0x0, @descriptor="10561a073c3c690b"}}) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000080)) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2000, 0x0) read(r6, &(0x7f0000000340)=""/128, 0x80) 02:07:37 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00\x91\xa5\xea\x18\xee\x13\x02\xa1\xb2#2\x12\xf45!%&\xf8\x023\x82\x83G\xad\xf2\xdc^G\xa3}`E\t\xed\xf4\x99\n\x94`F\xef\xe0HL*\xa5\xd4\xb2\xb93\xabl\xa3;h,\x1e\x1a/a\x99\x11L\xba\xa82&>\xd1\x05s\x87\x02$\x0fg\xd6\x15\x7f\xf6\x1f\x9c\xad\xa119\xad\xc56\xe91\x9e\xed\xb4\v\v\x80h') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) read(r2, &(0x7f0000000000)=""/250, 0xedf1d44) fcntl$setstatus(r0, 0x4, 0x6100) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x40000000000025d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 02:07:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r4) flistxattr(r4, &(0x7f00000000c0)=""/8, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendfile(r1, r0, &(0x7f0000000080)=0x12c, 0x33) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10) 02:07:37 executing program 0: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000080)={'dummy0\x00'}) io_setup(0x5, &(0x7f0000000180)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x129202, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000200)="ec19eee1b59d0d5b81dd96fee0c517e7dc2ac4b237a9757311e1ebb70f8c4ad9877fa5846c66d6c58b58dd4a1e9dd8dce5cee4aefce62af5ed6bd5cae0d6917319fc8848e4dc5746469b34905ff1e91bf7e7855c7ad44719c5d3a67547b2693be5db91fb49ea35c620ca7de2618b65b890d1d373ff898d58d61ef39bdb2c7f8a8338fc0eb03afbf1fa8ca7cece22", 0x8e) r4 = dup(0xffffffffffffffff) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'teql0\x00', 0xd412}) io_submit(r0, 0x477, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0xff1a}]) 02:07:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x2000, 0x7, @loopback}, 0x268) r3 = accept4(r2, &(0x7f0000000440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0xc00) r4 = eventfd2(0x403, 0x1) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) fstat(r4, &(0x7f0000000680)) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) read(r7, &(0x7f00000000c0)=""/19, 0x2b2) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000080), 0x8000fffffffc) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r8, 0x208200) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) linkat(r2, &(0x7f0000000140)='./bus\x00', r8, &(0x7f0000000180)='./bus\x00', 0x1000) unlink(&(0x7f0000000400)='./bus\x00') socket$netlink(0x10, 0x3, 0x84d909dc16e2facb) r10 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) sendfile(r1, r10, 0x0, 0xa5cc554) r11 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r11, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 02:07:37 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) r5 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x80003) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x280080) write$smack_current(r7, &(0x7f0000000080)={'./cgroup.cpu\x00'}, 0xe) sendfile(r5, r6, 0x0, 0x8000fffffffe) sendfile(r1, r4, 0x0, 0xa5cc554) [ 103.722561] audit: type=1400 audit(1574474857.303:21): avc: denied { getattr } for pid=3822 comm="syz-executor.5" path="socket:[13117]" dev="sockfs" ino=13117 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 02:07:37 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/user\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x4) fchmodat(r2, &(0x7f0000000040)='./file0\x00', 0x20) clone(0x38100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x10000, 0x0) syz_open_pts(r5, 0x4000) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2ca84368b9fce6f1cd80"], 0xa}}, 0x0) r6 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e21, 0x8, @empty, 0xfffffff8}, {0xa, 0x4e22, 0x239, @remote, 0x3}, 0x1, [0xe97, 0x3f, 0x7, 0x80, 0x5, 0x2, 0x106f2d1a]}, 0x5c) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r7) ftruncate(r7, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 02:07:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x1, 0xfe18) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="621f00000000000081f7f6ac3c4757da1e8e3db67476d158e671cb6be3275f4fa79356c64e25dc26d8f3fd528d72b9a292bc879667d0168de48485242bf87b6edf4eed0b0100e18d79bcd5e741c6442bdc9f6f962fd755b5d266b80300000000000000f4d924d0b0283494245775be4d1cfdf7eb3f9b26ead83d68f24bea46e9f4f486dfc88d864804e3e27dcf61827ab1cb6f23cccd868185d938e1bdfb8bf8c2d895d5801ddc79a56109704eb860f120599ea356d5c8edd693a3309fe2927078fe4b33e1c22664995e2995373922c95fe01340000000000000008f703dc82174488cd4409afc10e8eb5800000000000000b10f30b78ea6891befa14c55d889963c3c1f9d6c670000000000000000000000000000000000000000e13e00008a5c8caa19af5c85edc0cf1de53b0eb7b90eb6bed40d0f155fdfd901938597449e6a6a4cc236b97deae54a0daa21679d12f79403b827ae031e47b67d85eecf6fb4c19f6808a6971d3acee84ac3a36e0cbc935d17754d3a816078a556a755be101cebdbba75c5cc37e6fb2f8d9aa69ef82864f5274c790559cd9b3435516cb93ee81f35bc29d2734a32261b54ce2fb9de10eed24de5fb38f63d25d0222450d995f18e047ecbb702d098cee938c6bd00f7ad15306e5f000000000000000000000000ade23999922f5099c065ae2c63765614b5037faecdcef6dfae48982829b1ad408caaab135e298603c17fdd5e5761e50b34d79d3b26275c835250f94ade26cd2fcd54b43cccbc5f93523ce5006fb19f156b12894165a346a1b0f9ab7ed2f2b918d453b4a4fa0d560700b6856465b73674762756f815a7c001d90056626ca23c56d42de97ad1a370ceeb2fe923e3b80a82bca4e22d351cf9ce6e55b64a7eb7d360d62c6f2d20b3fb60183843a2906f6e3e1dffc5500fc8458f029b3844d4594772218eb41f4328849d8e32410e41e635def2962a198f4260a9a7bd1f0e95ac305636c6e7a66344b5b53835232e2865836729068a3b6189c6f620fe1d5215a53e4269faf2763889e6f37c13322f325fc2f85040cc80beae42b621ecf1bb1726f922047fe056755b121bed873546035a788ca57726186a99d4aa9878b38a3d6001560b9e9e1c3426ece890a51ebd03dfd93ed831af3648bcf4a888"], 0x108) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000100)='y', 0xfffffffffffffd48) fsetxattr$security_capability(r1, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) r2 = dup(r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x3, 0x0, 0xffff, 0x40, 0x6}, 0x14) 02:07:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @multicast2}, 0x10) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@remote, @in6}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d00)=ANY=[@ANYBLOB="4d499baa9d6f46f247940dc52ad23f9bbddf45c578b7645b1fdbd8bbdd1fedc1e5c6350ea9ccc69aef5681d3889fd8e88c6d554ab3a142492d7c091c9efded12c3328bcd65f6c6e4fa8c1612195d27a2750161ebdfbfbd8bbb1ae15f602a254afc99e70972841113cdc6c03bd2dd1931c774776d29ffa42345385e6626c7182f8b80f0d634dd58261f6b4628173dd9191f19235bd33278b17bb93c28a94d21740f26b84eff535799cc8798ba620b01de7609d74564227dec8e2df51255443506607ef6837e7fd7110e90d06c2af5c8ff30454d8557dc2d", @ANYRES16=r7, @ANYBLOB="20002bbd7000fedbdf25010000001c00030008000500ac1414aa0800040004000000080005008c7c71101e0001080004007ced000008000500170d4146"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc810020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='V\x00\x00o\x00', @ANYRES16=r7, @ANYBLOB="f31c2cbd7000fbdbdf250d000000380002000800080080000000080005009906000014000100317a23f10a22fa36eba8393d8b528bdf46f91448d92e8688da770cb00124336608000d0000000000080002004e23000024000200080007000300000008000e004e24000008000d000000e0ff07000d00020000000800760000f8fffffea7b633d4b56fbad808530c947923"], 0x78}, 0x1, 0x0, 0x0, 0x4002014}, 0x1000) sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0xc4, r7, 0x10, 0x400, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd20d}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x258f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xd5d}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4804}, 0x8000) write(r3, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r3, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x1, 0xa, 0x7f3, 0x2, "7d74d0dc9b0145a1b8c2c0323bfeb50aed3e5fc48c6ec950fccbddc10ab0b714"}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x1ff, 0xffffff81, 0xfff, 0x7, 0xfffff0b1}) r8 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x40000, 0x0) ioctl$TUNGETFEATURES(r8, 0x800454cf, &(0x7f00000000c0)) 02:07:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x4f829a4b7f75d24f, 0x0) accept$unix(r2, &(0x7f0000000140), &(0x7f0000000200)=0x6e) r3 = fcntl$dupfd(r0, 0x0, r1) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r4) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$KDDELIO(r6, 0x4b35, 0xffffffff) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f0000000080)="29a59f46915cec3cd49ec6cd2e97941e", 0x10) sendfile(r7, r8, 0x0, 0x8000fffffffe) ioctl$PPPIOCCONNECT(r7, 0x4004743a, &(0x7f0000000040)=0x4) r9 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r9, &(0x7f0000000500)={&(0x7f00000001c0)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x9, 0x0, 0x0, [{}, {}]}]}}}], 0x20}, 0x0) 02:07:37 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="020a00451000000000000000000000000800120000000100000000000000000006051e7dabc56b523009000000000000e000000500000000060000000000020000000000000000f9ff0c20051d63da4f030001800000080002c70fee4394ffbbf000000000000003030005000000000002001d632b91c5ef0d20010000000833465f7ce1b0dec9efd766e5f2ec9d691a0f1e397ab23b08ecca7703f82a53e8e30d4c91eb1f1bd69e6007a93fb65cc82f5cdaeb9ca3a7647e562f86cb382451f8f80600000000000000c2a2f4c15855213680ba36b205944da7b456b49430603f738af7f0eb1ab4c1e46f2714d1cabe7d8ae176e2de2ce4736e42df37454989253782f4e2944a04a995685d407439213613d186e15b46c7c31e96ccc7938861187afc36d610531cc403738253356c53a8ef59dc068f85fa1710aabbe980a173f6f3359758170f0743a89bda5966e4ae90b0ca940a0521bfdb5b8e5ce2be51345067556b91e4a38a6e11b0fa559488565018af27fb74dcecdd7d2a39d2005f823fab2cd9a324a7c3"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="020700000200000000000000000000001f9e61bd01c4609f5c2d4392553faa8f3040127683332f5eddb2025f3e70885d6a259406bc58865707000000041e4dccd4477c9d52c9b479ca95e4f655d6cbdbdd030000000000000009cb9c9ef21340440cac1eadb93def086f7bc8641de0993e1e81763a490220d191c7c81c76bd0042460200000081be0058cb01e5e98fcd68e9ade41ffecabea82f21eb3f8de759967b2bbd1565162c6c9d02196c003aaabc61b396cda21c9654fd0566b39f048baafa78dc6657bb1a6425038030587a48bdfa0b80b55b4851da5df198e82294c14fe0127a118c956880d4ffb3d857aa2cc23f08ec8a0dcae63733ca3e52e649ca6558eb8dfcba6035de6eb6d13166"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r1, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000040)={{0x3, 0x7, 0x1, 0x2, 0x9f8}, 0x80000001, 0xfa20, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:07:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000440)=@tipc, 0x80, &(0x7f0000001700)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/185, 0xb9}, {&(0x7f0000001580)=""/150, 0x96}, {&(0x7f0000001640)=""/180, 0xb4}], 0x4, &(0x7f0000001740)=""/167, 0xa7}, 0x5}, {{&(0x7f0000001800)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001880)=""/225, 0xe1}, {&(0x7f0000001980)=""/22, 0x16}, {&(0x7f00000019c0)=""/140, 0x8c}, {&(0x7f0000001a80)=""/9, 0x9}], 0x4, &(0x7f0000001b00)=""/123, 0x7b}}, {{&(0x7f0000001b80)=@vsock, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001c00)=""/40, 0x28}, {&(0x7f0000001c40)=""/113, 0x71}, {&(0x7f0000001cc0)=""/170, 0xaa}], 0x3}, 0xa9}, {{&(0x7f0000001dc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001e40)=""/154, 0x9a}, {&(0x7f0000001f00)=""/128, 0x80}, {&(0x7f0000001f80)=""/73, 0x49}, {&(0x7f0000002000)}, {&(0x7f0000002040)=""/68, 0x44}], 0x5}, 0xffffffff}, {{&(0x7f0000002140)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002200)=[{&(0x7f00000021c0)=""/33, 0x21}], 0x1, &(0x7f0000002240)=""/57, 0x39}, 0xfffffc00}, {{&(0x7f0000002280)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000002680)=[{&(0x7f0000002300)=""/128, 0x80}, {&(0x7f0000002380)=""/228, 0xe4}, {&(0x7f0000002480)=""/28, 0x1c}, {&(0x7f00000024c0)=""/153, 0x99}, {&(0x7f0000002580)=""/228, 0xe4}], 0x5, &(0x7f0000002700)=""/182, 0xb6}, 0xffffffff}, {{&(0x7f00000027c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002840)=""/17, 0x11}, {&(0x7f0000002880)=""/93, 0x5d}, {&(0x7f0000002900)=""/84, 0x54}, {&(0x7f0000002980)=""/68, 0x44}], 0x4, &(0x7f0000002a40)=""/4, 0x4}, 0x80}, {{&(0x7f0000002a80)=@x25, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b00)=""/207, 0xcf}], 0x1, &(0x7f0000002c40)=""/197, 0xc5}, 0x5}, {{&(0x7f0000002d40)=@generic, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002dc0)=""/112, 0x70}, {&(0x7f0000002e40)=""/28, 0x1c}, {&(0x7f0000002e80)=""/69, 0x45}], 0x3, &(0x7f0000002f40)=""/151, 0x97}, 0x4}], 0x9, 0x2000, &(0x7f0000003280)={r3, r4+30000000}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000032c0)=r5) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x2}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r2, 0x0) 02:07:38 executing program 4: fstat(0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) mount$fuse(0x0, 0x0, 0x0, 0xd6beba02c67dfffb, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) sendfile(r1, r2, 0x0, 0x8000fffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0xd6beba02c67dfffb, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYBLOB]) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000180)={{0x3, 0xed11dd341b34608d, 0x3ff, 0x1, 0x5}}) getuid() write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="a4d3baa44b2fe8cb87a112d7d0a0d3c163cf6167c5a00a45d65c4a6d1540a2d5843ecc8c822419e62433fa8e97994787bae4b051a7cd5ebadd3f454cd140fca262713b9a46f9be", @ANYRES32], 0x4) 02:07:38 executing program 5: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x10080, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f00000001c0), 0x8000fffffffe) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x218302, 0x142) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendfile(r2, r3, 0x0, 0xa5cc554) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000140), 0x4) 02:07:38 executing program 2: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)=0x3f) r1 = socket$inet(0x10, 0x2, 0x6) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 02:07:38 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r1, 0x211, 0x1ad}, &(0x7f0000000300)=ANY=[], 0x0, 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r5, 0x1, 0x28, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f00000001c0)={'\x00\xf9\v\xa6\xf6\x82Ks\x16\xd6 R\n\v\xb3\x00', {0x2, 0x4e23, @loopback}}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="91d2e89aa3cc5396e601eeff119935ab984e66e878c5090012e1e68f05660e000000000000000000000000000000008c7a7a"], &(0x7f0000000500)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0x4815, 0x3) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r7, 0x8200) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r7, 0x81ff) syz_genetlink_get_family_id$tipc(0x0) socket$nl_route(0x10, 0x3, 0x0) 02:07:38 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCEXCL(r1, 0x540c) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00 '], 0x2) sendfile(r0, r0, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 02:07:39 executing program 5: execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)=[&(0x7f0000000180)='fdinfo/3\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='ramfs\x00', &(0x7f0000000240)='{eth0T\x00'], &(0x7f0000000400)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x1, 0x0) mount(&(0x7f00000003c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000680)='configfs\x00', 0x8, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00') ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r5, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, &(0x7f0000000440)) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x81, 0xd5, 0x0, 0x9, 0x0, 0x400, 0x4, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4849, 0x0, @perf_config_ext={0x7fff, 0x4}, 0x2000, 0x6, 0x5, 0x1, 0x401, 0x1ff, 0x4}, r5, 0x3, 0xffffffffffffffff, 0x2) sendfile(r2, r4, 0x0, 0x80000001) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r7 = open$dir(&(0x7f0000000500)='./file1\x00', 0x107000, 0x8) getdents64(r7, &(0x7f0000000540)=""/230, 0xe6) ioctl$EVIOCGABS0(r6, 0x80184540, &(0x7f0000000480)=""/116) [ 105.645481] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket 02:07:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x4) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) sendmsg$nl_netfilter(r4, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000040)={0x350, 0x1, 0xa, 0x400, 0x70bd27, 0x25dfdbfe, {0xc}, [@generic="b69d70ba8a61fa46e9c88af23ba118c81d797a792eb55e2fc163140b57bceddb5cd3e7a336844dd99c72c04bfd11847932f7ac7bf5e3f93bbe83eff2ca33c831c493da1bfb", @typed={0x14, 0x2, @ipv6=@remote}, @generic="02dd1dd504ab90339bee89f784106764ddb8ce0f2151226ab1bad77d88be", @nested={0xc0, 0x93, [@typed={0xc, 0x95, @u64=0x21}, @generic="b78f5c0e0a70d5d2f6452b74f8e8dde9b3a4144068051b2616094603dd0f12bfe474112dcacd517cb198d10405a38d88bdc827c9c36e2fa7e37b7c7597ecd6d27b31adb2248149bfbe4888f4e724a89d930ba0471e9550c20c89b656ad2a40ceecd08c167f72d57bafa2fcb18ced8c836d4dba79cd21831a96f460a0273bf1b351baa7c4d7f4f3de25c5808d67fd334e0126fdef17e1c2f812b647c9a0218e68b190514f834aa9579209b07f0f68bf3e"]}, @typed={0xc, 0x9, @u64=0x8000}, @nested={0x120, 0x59, [@generic, @generic="0cdf502b1571e384c248eeb7c679c9f8c91a0e51901babf7a391169ee0bd68b148a826b0c05153969429382eb83c273aa9976203f67f00d824d6decf71b629ae626553e3e62a6c542e4d8cfdd2958d8abf31afe5083d5245cefca546e86d699aaed8d3e3680d8a42d2fe3f384902dbebde9ad3c9c58fc6e10d25f3a2c877d0ecc6d7be59bf8462dc30ea60d9ecb0bd7528b48193ad2ba4977177be505a6efadc56424f17ca7ff40586f7610015ba2adbce5bdefb73961224c25a345aab7ab4bcde985abce18b31e2cd2e8b282712fcc98fbb1fd053ce69e78cf9", @typed={0x14, 0x69, @ipv6=@local}, @generic="b86062fe6ed1271dfb23ac9552261acc4501584a075f73238aa339845155c5", @typed={0x8, 0x21, @pid=r5}, @typed={0x4, 0x52}]}, @generic="b5aaf4bd3d75aeb078ba127d6f33114ca4a9e5c55edeb75955b3da8d31e0687abbe36639a487513d21534c7a95f182800ca23a429a249defe0ecabd528fa183a2bb187f2985f287e75ab729607b47f2ca637417c10b82ee5d8e2db46ccc71d364805fa0ba1d8d26813fea9d57b529e00b2f9a96e149bcc7e85eddf4536187fbed62982a49b4c2e292de3ab4373274703c8f94f39ff399a55aa0b12571b1889c89503243d54b1c3b1593559011ea5363e798864a556706f116caf4841a1a1f763e9cc2101b28be4b9bc4664f41a4827cd349db8919c50bee772"]}, 0x350}, 0x1, 0x0, 0x0, 0x4004}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f00000003c0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x5, 0x1, 0x0, [{[@loopback]}]}]}}}], 0x20}}], 0x1, 0x0) [ 105.709449] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket 02:07:39 executing program 1: pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000440)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r4, 0x0) r5 = geteuid() getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000100), &(0x7f0000000180)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r8, 0x0) r9 = getuid() r10 = getuid() r11 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r12 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000100)={0x0, r12}) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) r14 = getgid() getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) getresgid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) r17 = eventfd2(0x0, 0x0) fcntl$getownex(r17, 0x10, &(0x7f0000000140)) fstat(r17, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r20, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r20, r18, 0x4, 0x10000, 0x9, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) r21 = getegid() r22 = eventfd2(0x0, 0x0) fcntl$getownex(r22, 0x10, &(0x7f0000000140)) fstat(r22, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r25, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r25, r23, 0x4, 0x10000, 0x9, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x1, r2}, {0x2, 0x4, r4}, {0x2, 0x4, r5}, {0x2, 0x2, r6}, {0x2, 0x3, r8}, {0x2, 0x5, r9}, {0x2, 0x2, r10}, {0x2, 0x5, r13}], {0x4, 0x1}, [{0x8, 0xbc56ccb2d09b61d2, r14}, {0x8, 0xe, r15}, {0x8, 0x3, r16}, {0x8, 0x1291c6f7d40abd67, r18}, {0x8, 0xf505d80173f2a00c, r21}, {0x8, 0x2, r23}, {0x8, 0x6, r26}], {0x10, 0x2}, {0x20, 0xe}}, 0x9c, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r29 = socket$inet_udp(0x2, 0x2, 0x0) close(r29) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="09aaff04854e"], 0x14}}, 0x0) write$binfmt_misc(r28, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r27, 0x0, r29, 0x0, 0x80000000, 0xa) 02:07:39 executing program 3: r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) renameat2(r1, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0xf) gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = open(0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) request_key(&(0x7f00000001c0)='cifs.idmap\x00', 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x10070800) add_key(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x2, 0x0, 0x49db}}, 0x30) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="d7467f6fe3b24e3c69ada577111fc2614e22c1311c6c5c52f40300f40d46c2305b8ba5a7eea830df04707fd06637064d932f1a7049b65f814e234724642c9ed65b4837e470cdec1bde7323ba6cb0bc03c26e3e700056f7d3f52b28d73da02612d3d23d9e0e9ccd8527cc854875f15025d032ae45d9f239c52a31597b7d9a4c1887bb9c7cf1ae2ab6f28a4a0929c964cd87aaaff2090000000000000097dc3ab0d7d4a50e30301e9a91c011da218231ce3067ef4f880d07aeaa47378199c186befe36ca97a18b536f27d906cf324176b0584aaf"], 0xd3) sendto$inet(r5, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x80000, 0x0) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) socket$inet6(0xa, 0x2, 0x0) 02:07:39 executing program 2: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x4000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) creat(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x28, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr="97178fa04f078d6cd3daad2f8cccf79d", @local}}}}}}, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) getegid() socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0xc004, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f0000000880), 0x4000224, 0x0) 02:07:39 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') r3 = memfd_create(&(0x7f0000000300)='/dev/l\xc3op#\x00', 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r4 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r4, 0x0, 0x0, 0xc860e17cbf55624f, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r5+30000000}) r6 = add_key$user(&(0x7f00000003c0)='\x00\xfe\xff\xff\xff', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r6, &(0x7f0000000740)=[{&(0x7f0000000340)="fe5021b654cb50f74a71b471f938e3fad15534e22194f721766c3de81cb22d0a459f911e745eb6bbb3d4103e9295bd0a77f71848d29abea0d6d172a0abd81eea2c5f91b126e20d372744928996a3f647e89806ad5e4c11073534f0304a21dabde38120f0ddb04cc7688a13a9d61115f123fe3bd68287f43760e645afba4a9cc190fd90183097a0e078a119474e2bd84778725fe48b58c34ccd060a91b399f4c0d00a4aca7da100c62a635662bb5d36f7a760c95db5ecb1f8ee52b4a8e96a4e", 0xbf}, {&(0x7f0000000440)="05aab42e1f9d03b0db9a2c4da058e8272f5d506fda92a324471886f9b02eaf2231cd", 0x22}, {&(0x7f00000004c0)="2e84c57894236b474a7ad32cdad5224670826c0d81e3f2bb5e1642647614241c8e6214e7608c84fb4b2e794727eb8e1de64ea3b3b8c6cd25b22b22ee976988697306d8ccf08366c60c67cb321585c4d4b11d41ca038fa8a0232a3558c9165fddb4", 0x61}, {&(0x7f0000000540)="aa9b6e0b2e04036e7da8f0e5e7120cb74180", 0x12}, {&(0x7f0000000580)="a11b9a87f1c57ba8f5f625e5a307eba836ad88306b13b4c69cb9c21c53bd8918c51c1b09d466d5977979b383b8634aa30e33f064ac02b04363940065a5aa94f179b0aad0c443decc710e088bdb1f1fb378a3d6412b62dee7d1939dd921b0a9e73a6ba8da221b15962a61f216ca66c6503f42cd225f2c79f7c865773e69690c6536546f9e0b192592d72642fc762e11cf1c593ca1beba040b", 0x98}, {&(0x7f0000000640)="8075f205c00801ff17ddedf8ab95a43ac4d347a8", 0x14}, {&(0x7f0000000680)="c591339dc892b1af51b04ee8749b5d68db2aaad8f2b3d2b23ecc317f8645c87e9a49f13daf03f7b781ccbc3731bc41d8f5a68393f6d32b46b3a5692b58506b7a1754c524e037960e3e32f63a2e0a7e25bac249f9e83058c77eb179633fb3eed6", 0x60}, {&(0x7f0000000700)="e9e6f21433de4298d1123047c8cbfd8f22ce679bacf854b210c801", 0x1b}], 0x8, 0x0) r7 = socket$key(0xf, 0x3, 0x2) select(0x40, &(0x7f0000000080)={0x80000000, 0x0, 0xff, 0x7ff, 0x10000, 0x5}, &(0x7f0000000140)={0x81, 0x6, 0xb832, 0x3, 0x9, 0x8001, 0x0, 0xe2}, &(0x7f0000000180)={0xffffffff, 0x5e, 0x0, 0x4, 0x9, 0x1ff, 0x8, 0xfffffffffffffffa}, &(0x7f00000001c0)) sendmmsg(r7, &(0x7f0000000180), 0x400000000000581, 0x0) recvmmsg(r7, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendfile(r3, r2, 0x0, 0x2000005) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r8, 0x29, 0x0, 0x0, 0x0) write(r8, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_capability(r8, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r8, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e21, @multicast2}}}, 0x88) socket$key(0xf, 0x3, 0x2) 02:07:40 executing program 3: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) fcntl$getown(r2, 0x9) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000000080)='./file1\x00') 02:07:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) timer_create(0x3, &(0x7f0000044000)={0x0, 0x32, 0x2, @tid=r3}, &(0x7f0000044000)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') sendfile(r1, r4, 0x0, 0x80040006) dup2(r0, r1) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) getpeername$unix(r6, &(0x7f00000001c0), &(0x7f0000000080)=0x6e) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1004000000015) 02:07:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x100206) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000080)=0x1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f00000000c0)={0x8, 0x8, 0x9, 0x4, 0x1f, 0x7}) fchdir(r0) ftruncate(0xffffffffffffffff, 0x208200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x24e400, 0x0) read$FUSE(r4, &(0x7f0000002200), 0xffffffda) 02:07:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xd, 0x3a, 0x12, 0x1a, 0x3, 0x4a2, 0x5, 0x8f}) sendmmsg$inet6(r0, &(0x7f0000005900)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14, 0x29, 0xb, 0x101}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 02:07:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000080)={0x70, 0x101, 0x69ee, 0xeb, 0x2, 0x0, 0x9, 0x2, 0x80, 0x1}) ftruncate(r1, 0x208200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffe) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x840c200}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0xbc, r5, 0x100, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffef7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xa1cc}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2eccafc6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x100}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0xffffffffffffff41, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x40060) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=ANY=[]}) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000400)) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x4) fcntl$getown(r4, 0x9) 02:07:40 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000440)=""/262, 0x106) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) recvfrom$inet(r4, &(0x7f0000000080)=""/12, 0xc, 0xbf5289775aa4c997, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000000)={0x0, @broadcast, 0x0, 0x0, 'sed\x00', 0x0, 0x0, 0x4000}, 0x2c) 02:07:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r2, r3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x1010, r7, 0x1f000) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x6000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000002c0)='eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00') 02:07:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "db652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 02:07:41 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 02:07:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f0000000100)) 02:07:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000100)) 02:07:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001000050468fe07002b00e8ff4000ff07030000e226678202de026c1419001200120001000300000000000000eac652234edf58e275", 0x39}], 0x1) [ 107.553005] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 02:07:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x10001}, 0x10) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 02:07:43 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fd) fcntl$setstatus(r0, 0x4, 0x6100) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0x7) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:07:43 executing program 2: r0 = eventfd(0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 02:07:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8a}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(r4, r5) 02:07:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:07:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x40, 0x79, 0x2, 0x1, 0x2, 0x3, 0x485, 0x17a, 0x40, 0x30b, 0x9, 0x7fff, 0x38, 0x1, 0x81, 0x61a, 0xfff}, [{0x3, 0x5a52, 0xffff, 0x9, 0x5, 0x0, 0x9, 0x6}], "50a66d983e066ab0b70a9be240e8d428407b1cb448b80d464d08e3c44e71ee779443c2147f571bb72567abdef777f19d80c24cb91f25cfbd52961a9635694d71b8feb530b6638d42ab32848ad2261abc0a2521097e2a4d5df88b2b1a4bf9465a1670e65ef79fcd2ddd1afd2df7637030b2d63f43a9f6c91b6158cddc1617de1b89c16bb30cef6bfbfd0c0d6aab64", [[], [], [], [], [], [], [], [], []]}, 0xa06) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r6) r7 = add_key(&(0x7f0000000e80)='id_resolver\x00', &(0x7f0000000ec0)={'syz', 0x1}, &(0x7f0000000f00)="324cdf767347efc8ff27d7709166462e6b8fa1dec95fac594bd5501e5c6932f575f935f14f55237fee0bb87370e96ca075fe5fe009f5bb00776f7e56f0ea3991190c30a7c27b1aede9e5bc42b181e424277cbe3fd8e349e10f350900eb687437b502d00f6722af", 0x67, r6) add_key(&(0x7f0000000000)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000d80)="840f07c4cf37d0be30874cb52b485baf9e1deac95ea364088d3a250b710a2bcfef1869d6f9afe67ea09a9115e79cce9b3759537426ae1f30d18f7ce8bbac3ee2f25f29b1b668069d0aab651970f974eff103c046596133646300bb0710439334c197a9834d873129d5f706b78c3d1c2bd42a82fd5b8efb7448584b4c1a822706a409032cde6d75e8acecc51df88bb4a01f43ce42627edf6c748ae4595c36f5c998b3b64dcfe74b1c1b9362bea55e621e3a18ded9cd3ee4b00643cb36d9dfeae6f58fa4932a7679f543e2fb9dba2e311c5d4dff004cbded32daf1e08a0ca5c7d4c9", 0xe1, r7) pipe2(&(0x7f0000000140), 0x0) pause() r8 = socket(0x10, 0x20000000003, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="04f28ff6fa2d48cb"], 0x4}}, 0x0) r9 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r9, 0x200, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r10}) tkill(r1, 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:07:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xf) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) sched_getattr(r4, &(0x7f0000000140)={0x30}, 0x30, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) fallocate(r7, 0x1, 0x7fff, 0x7ff) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000000000)=ANY=[@ANYRES32], 0x2ca) sendfile(r3, r5, 0x0, 0x8000fffffffe) r8 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r8, 0x200, 0x70bd2a, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x60000}, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 02:07:43 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001500)=""/4106, 0x100a) getdents64(r0, 0x0, 0x0) 02:07:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 02:07:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x12) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_open_procfs(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$link(0x8, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r4) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)) getgroups(0x0, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) ftruncate(0xffffffffffffffff, 0x2008001) 02:07:43 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 02:07:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) [ 109.802338] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 02:07:43 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = fcntl$dupfd(r1, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r0}, {r5}], 0x2, 0x0, 0x0, 0x0) 02:07:43 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c4d8d21d5d6fe0eb925501ba4784466ebedbcc3e2a012ecdb76658b7e06c0ec1f37b9c352ef8586e8100000008000000b7d9f6e66d4c0a596ee41f32cf359a30a74d"], 0x50) close(r5) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/full\x00', 0x200, 0x0) r7 = socket(0x11, 0xc00, 0x3) socketpair(0x0, 0x1, 0x80, &(0x7f0000003f40)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$keychord(0xffffffffffffff9c, &(0x7f0000003f80)='/dev/keychord\x00', 0x101002, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x62) r11 = dup(r10) r12 = openat(0xffffffffffffff9c, &(0x7f0000003fc0)='./file0\x00', 0x20000, 0x0) r13 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r13, 0x0, 0x0) close(r13) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r14, 0x407, 0x0) write(r14, &(0x7f0000000340), 0x41395527) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000004100)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4102000}, 0xc, &(0x7f00000040c0)={&(0x7f0000004000)={0xb4, r3, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7f7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r14}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x568c}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x840) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r16, 0x407, 0x0) write(r16, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r15, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x200) syz_open_procfs(0x0, 0x0) r17 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_FONTRESET(r17, 0x4b6d, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$link(0x8, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r18) setregid(0x0, 0x0) getgroups(0x2, &(0x7f0000000240)=[0x0, 0x0]) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) ftruncate(0xffffffffffffffff, 0x2008001) 02:07:43 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @multicast1}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast2}}}}}}, 0x0) 02:07:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x1000006) read(r0, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 02:07:43 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = fcntl$dupfd(r1, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r0}, {r0}, {r5}], 0x3, 0x0, 0x0, 0x0) 02:07:44 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) 02:07:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2, 0x0, &(0x7f0000000100)) [ 110.552794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 02:07:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000100)) 02:07:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@link_local, @dev, [{}], {@ipv6={0x86dd, {0x0, 0x6, "a38d96", 0x10, 0x0, 0x0, @rand_addr="2989f4adf133d6c1a191cd96e59fcd17", @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fbb61b", 0x0, "05d699"}}}}}}}, 0x0) 02:07:44 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000004c0)={{0x1, 0x0, 0x0, 0xf0de48c7f573a020}}) 02:07:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0x7, 0x1) 02:07:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 02:07:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000201000000040004000800050001000000080006000000000008000300970d0a00"], 0x9a}, 0x1, 0x6c}, 0x0) 02:07:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x12) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x200) syz_open_procfs(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$link(0x8, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r4) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)) getgroups(0x0, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) ftruncate(0xffffffffffffffff, 0x2008001) 02:07:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x9, 0x0, &(0x7f0000000100)) 02:07:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1261, 0x0) 02:07:44 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) 02:07:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x5, 0x6}) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) 02:07:44 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) 02:07:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x4, 0x0, &(0x7f0000000100)) 02:07:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x7, 0x0, &(0x7f0000000100)) 02:07:44 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x33, &(0x7f0000000040)={@random="ed87a0b3e4bb", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x11, 0x0, [@guehdr={0x1}], "fd50dbeec0"}}}}}, 0x0) 02:07:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc0009000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102041ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r2, 0x8940, 0x0) dup3(r0, r2, 0x0) ioctl$TCSETA(r2, 0x5406, 0x0) 02:07:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1b, 0x0, &(0x7f0000000100)) 02:07:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffff7fffffb, 0x800000000000000}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 02:07:45 executing program 1: poll(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x1ada42, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) linkat(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00', 0x0) 02:07:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x19, 0x0, &(0x7f0000000100)) 02:07:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x12, 0x20000081, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x19) 02:07:45 executing program 5: io_setup(0x7f, &(0x7f0000000240)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 02:07:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xa, 0x0, &(0x7f0000000100)) 02:07:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001640)=ANY=[@ANYBLOB="140000000301ffff808fc201000000000000101ba119062e9eab80cc3321f24b5548de49ba95685bbe09bcd376"], 0x2d}}, 0x0) 02:07:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x13, 0x0, &(0x7f0000000100)) 02:07:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = inotify_init() ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 02:07:45 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f00000000c0)=[@request_death, @enter_looper], 0x50, 0x0, &(0x7f0000000100)="aaa0f7f01ec1b760b16c6cfcbddaf8142dd30bc72bfe06e74cd253a91c539f765704789b81a72baad3bc101486ee475dbedc7797108c73e080c442275b11ef3ed26b58cecfcd965881345d9c583831aa"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000340)=[@dead_binder_done], 0x0, 0x0, 0x0}) 02:07:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000000100)) 02:07:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xfff) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 02:07:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)) 02:07:45 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f00000000c0)=[@request_death, @enter_looper], 0x50, 0x0, &(0x7f0000000100)="aaa0f7f01ec1b760b16c6cfcbddaf8142dd30bc72bfe06e74cd253a91c539f765704789b81a72baad3bc101486ee475dbedc7797108c73e080c442275b11ef3ed26b58cecfcd965881345d9c583831aa"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000340)=[@dead_binder_done], 0x0, 0x0, 0x0}) 02:07:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) dup2(0xffffffffffffffff, r0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r2, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') waitid(0x2, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_buf(r4, 0x29, 0x32, 0x0, 0xe5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) flistxattr(r4, &(0x7f00000003c0)=""/216, 0xd8) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) pipe(0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 02:07:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) close(r0) close(0xffffffffffffffff) 02:07:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) recvmmsg(r0, &(0x7f0000003b40), 0x3fffffffffffe27, 0x10000, 0x0) shutdown(r0, 0x0) 02:07:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000100)) 02:07:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 02:07:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) preadv(r2, &(0x7f0000000440)=[{&(0x7f0000001e40)=""/4096, 0x1000}], 0x1, 0x0) 02:07:45 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000004c0)={{0x1, 0x0, 0x0, 0x0, 0x4}}) 02:07:45 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f00000000c0)=[@request_death, @enter_looper], 0x50, 0x0, &(0x7f0000000100)="aaa0f7f01ec1b760b16c6cfcbddaf8142dd30bc72bfe06e74cd253a91c539f765704789b81a72baad3bc101486ee475dbedc7797108c73e080c442275b11ef3ed26b58cecfcd965881345d9c583831aa"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000340)=[@dead_binder_done], 0x0, 0x0, 0x0}) 02:07:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 112.222301] audit: type=1400 audit(1574474865.803:22): avc: denied { create } for pid=4328 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=tcp_socket permissive=1 02:07:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x25, 0x0, &(0x7f0000000100)) 02:07:45 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f00000000c0)=[@request_death, @enter_looper], 0x50, 0x0, &(0x7f0000000100)="aaa0f7f01ec1b760b16c6cfcbddaf8142dd30bc72bfe06e74cd253a91c539f765704789b81a72baad3bc101486ee475dbedc7797108c73e080c442275b11ef3ed26b58cecfcd965881345d9c583831aa"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000340)=[@dead_binder_done], 0x0, 0x0, 0x0}) 02:07:45 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ff"], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000440)={0x0, @loopback, 0x0, 0x0, 'lc\x00'}, 0x2c) [ 112.430087] audit: type=1400 audit(1574474866.013:23): avc: denied { create } for pid=4328 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=packet_socket permissive=1 02:07:46 executing program 1: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlockall(0x1) 02:07:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts={{0x18}}], 0x18}, 0x0) 02:07:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000201000000040004000800050001000000080006000000000008000300970d0000"], 0x9a}, 0x2, 0x6c}, 0x0) 02:07:46 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x11, 0xa, 0x0, &(0x7f0000000340)) 02:07:46 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000340)=[@dead_binder_done], 0x0, 0x0, 0x0}) 02:07:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000}, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000002c0)='9', 0x1}], 0x1, 0x881806) read(r3, &(0x7f0000000200)=""/30, 0x1000003da) 02:07:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 02:07:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000100)) 02:07:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x12, 0x0, &(0x7f0000000100)) [ 112.527756] binder: 4382:4386 BC_DEAD_BINDER_DONE 0000000000000000 not found 02:07:46 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000340)=[@dead_binder_done], 0x0, 0x0, 0x0}) 02:07:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, 0x0) 02:07:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000100)) 02:07:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000100)) 02:07:46 executing program 3: 02:07:46 executing program 1: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x1ada42, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) linkat(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00', 0x0) [ 112.626759] binder: 4404:4409 BC_DEAD_BINDER_DONE 0000000000000000 not found 02:07:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x40081271, 0xffffffffffffffff) 02:07:46 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000340)=[@dead_binder_done], 0x0, 0x0, 0x0}) [ 112.770789] binder: 4427:4430 BC_DEAD_BINDER_DONE 0000000000000000 not found 02:07:46 executing program 0: 02:07:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 02:07:46 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) setxattr$security_smack_transmute(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='sec \x00\x00\x00\x00\x00\x00\x00ACK64TRANSMUT1\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 02:07:46 executing program 3: poll(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x1ada42, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) linkat(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00', 0x0) 02:07:46 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f00000000c0)=[@request_death, @enter_looper], 0x50, 0x0, &(0x7f0000000100)="aaa0f7f01ec1b760b16c6cfcbddaf8142dd30bc72bfe06e74cd253a91c539f765704789b81a72baad3bc101486ee475dbedc7797108c73e080c442275b11ef3ed26b58cecfcd965881345d9c583831aa"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000340)=[@dead_binder_done], 0x0, 0x0, 0x0}) 02:07:46 executing program 1: 02:07:46 executing program 0: 02:07:46 executing program 1: 02:07:46 executing program 5: 02:07:46 executing program 0: 02:07:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xffffffffffffff86}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x4, 0x1a, {@in6=@loopback, @in6=@dev}}]}, 0x38}, 0x8}, 0x0) 02:07:46 executing program 3: 02:07:46 executing program 5: 02:07:46 executing program 0: [ 113.154577] binder: 4444:4459 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 113.207626] kasan: CONFIG_KASAN_INLINE enabled [ 113.212163] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP KASAN [ 113.225301] Modules linked in: [ 113.228638] CPU: 0 PID: 4463 Comm: syz-executor.1 Not tainted 4.4.174+ #4 [ 113.235567] task: ffff8800b8fb97c0 task.stack: ffff8801d7c68000 [ 113.241626] RIP: 0010:[] [] __list_del_entry_valid+0x7c/0x1a0 [ 113.250888] RSP: 0018:ffff8801d7c6f5d8 EFLAGS: 00010246 [ 113.256342] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffff8800b5e49e90 [ 113.263622] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8800b5e49e98 [ 113.270896] RBP: ffff8801d7c6f5f0 R08: 0000000000000000 R09: ffff8800b8fba0f8 [ 113.278204] R10: ffffffff83a13c70 R11: 0000000000000000 R12: ffff8800b5e49e98 [ 113.285472] R13: ffff8801c0b04040 R14: ffff8800b5e49e39 R15: ffff8800b5e49eb8 [ 113.292746] FS: 00007f98c2668700(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 113.300976] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 113.306861] CR2: 0000000000714934 CR3: 00000001d1f98000 CR4: 00000000001606b0 [ 113.314142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 113.321418] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 113.328703] Stack: [ 113.330848] ffffffff82717d94 ffffffff8255c29c ffff8800b5e49e90 ffff8801d7c6f628 [ 113.338914] ffffffff8255c2a4 ffff8800a5cd0000 ffff8800b5e49e90 ffff8801d283b500 [ 113.346990] ffff8800b5e49e39 ffff8800b5e49eb8 ffff8801d7c6f648 ffffffff825784e3 [ 113.355051] Call Trace: [ 113.357642] [] ? _raw_spin_lock_bh+0x44/0x50 [ 113.363716] [] ? xfrm_state_walk_done+0x7c/0x1e0 [ 113.370136] [] xfrm_state_walk_done+0x84/0x1e0 [ 113.376377] [] xfrm_dump_sa_done+0x73/0xa0 [ 113.382274] [] ? xfrm_get_policy+0x8c0/0x8c0 [ 113.388340] [] netlink_dump+0x76b/0xad0 [ 113.393980] [] __netlink_dump_start+0x4ca/0x750 [ 113.400302] [] ? __netlink_ns_capable+0xe2/0x130 02:07:46 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) setxattr$security_smack_transmute(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='sec \x00\x00\x00\x00\x00\x00\x00ACK64TRANSMUT1\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 02:07:46 executing program 3: [ 113.406717] [] xfrm_user_rcv_msg+0x556/0x630 [ 113.412784] [] ? xfrm_user_rcv_msg+0x630/0x630 [ 113.419029] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 113.425106] [] ? xfrm_user_rcv_msg+0x630/0x630 [ 113.431340] [] ? xfrm_get_policy+0x8c0/0x8c0 [ 113.437400] [] ? mark_held_locks+0xb1/0x100 [ 113.443373] [] ? xfrm_netlink_rcv+0x61/0x90 [ 113.449346] [] ? mutex_lock_nested+0x7dd/0xb80 [ 113.455584] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 113.462418] [] ? mutex_lock_nested+0x645/0xb80 [ 113.468637] [] ? xfrm_netlink_rcv+0x61/0x90 [ 113.474638] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 113.481430] [] ? mutex_trylock+0x500/0x500 [ 113.487308] [] netlink_rcv_skb+0xd4/0x2e0 [ 113.493086] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 113.499126] [] xfrm_netlink_rcv+0x70/0x90 [ 113.504904] [] netlink_unicast+0x4d7/0x700 [ 113.510767] [] ? netlink_sendskb+0x60/0x60 [ 113.516667] [] netlink_sendmsg+0x6b6/0xc80 [ 113.522532] [] ? nlmsg_notify+0x170/0x170 [ 113.528326] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 113.534808] [] ? security_socket_sendmsg+0x8f/0xc0 [ 113.541392] [] ? nlmsg_notify+0x170/0x170 [ 113.547193] [] sock_sendmsg+0xbe/0x110 [ 113.552816] [] ___sys_sendmsg+0x769/0x890 [ 113.558621] [] ? copy_msghdr_from_user+0x550/0x550 [ 113.565210] [] ? __fget+0x13b/0x370 [ 113.570495] [] ? __fget+0x162/0x370 [ 113.575830] [] ? __fget+0x47/0x370 [ 113.581034] [] ? __fget_light+0xa3/0x1f0 [ 113.586732] [] ? __fdget+0x1b/0x20 [ 113.591922] [] __sys_sendmsg+0xc5/0x160 [ 113.597545] [] ? SyS_shutdown+0x1a0/0x1a0 [ 113.603403] [] ? SyS_clock_gettime+0x118/0x1e0 [ 113.609730] [] ? SyS_clock_settime+0x220/0x220 [ 113.615968] [] SyS_sendmsg+0x2d/0x50 [ 113.621392] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 113.627996] Code: 00 ad de 4c 8b 01 49 39 c0 74 66 48 b8 00 02 00 00 00 00 ad de 48 39 c3 74 78 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 fb 00 00 00 48 8b 03 48 39 c8 75 74 49 8d 78 [ 113.655372] RIP [] __list_del_entry_valid+0x7c/0x1a0 [ 113.662251] RSP [ 113.665934] ---[ end trace a6031775c498ee07 ]--- [ 113.670705] Kernel panic - not syncing: Fatal exception in interrupt [ 113.677938] Kernel Offset: disabled [ 113.681562] Rebooting in 86400 seconds..