Warning: Permanently added '10.128.0.17' (ECDSA) to the list of known hosts. 2018/12/18 20:56:34 fuzzer started 2018/12/18 20:56:37 dialing manager at 10.128.0.26:38087 2018/12/18 20:56:37 syscalls: 1 2018/12/18 20:56:37 code coverage: enabled 2018/12/18 20:56:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/18 20:56:37 setuid sandbox: enabled 2018/12/18 20:56:37 namespace sandbox: enabled 2018/12/18 20:56:37 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/18 20:56:37 fault injection: kernel does not have systematic fault injection support 2018/12/18 20:56:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/18 20:56:37 net packet injection: enabled 2018/12/18 20:56:37 net device setup: enabled 20:57:20 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x11) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x12f5e1ae36f68f5, 0x70bd2b, 0x25dfdbfe, {}, ["", ""]}, 0x1c}}, 0x81) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e23, @empty}}, 0x0, 0xd, 0x0, "646aa87358bf83384d098cce276edb28ee103fa022958571802c321182582202a2cee0a21a18f1f5d39b116451879ac5d6cf1a4707ef0dae9b8c9b953fcd9114c70a8f37f2fab0fa32bd1ac50ba0d11f"}, 0xd8) write$FUSE_DIRENT(r0, &(0x7f0000000280)={0x70, 0x0, 0x6, [{0x0, 0x3, 0x5, 0x7f, 'TIPC\x00'}, {0x5, 0x4, 0x5, 0xff, 'TIPC\x00'}, {0x0, 0x4, 0x5, 0xffffffff, 'TIPC\x00'}]}, 0x70) write$FUSE_OPEN(r0, &(0x7f0000000300)={0x20, 0xfffffffffffffff5, 0x1, {0x0, 0x1}}, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0xaef6, {{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0xa}, 0x8}}}, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000440)={0x0, {0x2, 0x4e21, @rand_addr=0x9}, {0x2, 0x4e21}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)='ipddp0\x00', 0xfffffffffffffffb, 0x8, 0x101}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000004c0)=""/38) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000500)={0x0, @aes128, 0x1, "bfda273117fa700a"}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000540)=""/156, &(0x7f0000000600)=0x9c) r3 = getpgid(0x0) ptrace$getregset(0x4204, r3, 0x200, &(0x7f00000006c0)={&(0x7f0000000640)=""/78, 0x4e}) fcntl$getown(r1, 0x9) sendfile(r0, r0, &(0x7f0000000700), 0x20) socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000780)=[0x1, 0xff]) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@local}}, &(0x7f0000000940)=0xe8) lsetxattr$security_capability(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='security.capability\x00', &(0x7f0000000980)=@v3={0x3000000, [{0xb5c4, 0x40}, {0x1, 0x8}], r4}, 0x18, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000009c0)={0x72, @loopback, 0x4e22, 0x0, 'none\x00', 0x5, 0xb81, 0x20}, 0x2c) seccomp(0x1, 0x1, &(0x7f0000000a40)={0x2, &(0x7f0000000a00)=[{0x2, 0x2, 0x0, 0x4}, {0x7f, 0x3, 0x55, 0x9}]}) syz_extract_tcp_res(&(0x7f0000000a80), 0x101, 0x40c) lsetxattr$security_ima(&(0x7f0000000ac0)='./file1\x00', &(0x7f0000000b00)='security.ima\x00', &(0x7f0000000b40)=@v1={0x2, "a00252"}, 0x4, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000bc0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x8000080}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x1c, r5, 0x500, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8040) connect$unix(r1, &(0x7f0000000cc0)=@file={0x1, './file1\x00'}, 0x6e) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000d40)) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6) 20:57:20 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/219) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000180)={0x10, 0x10000, {0x57, 0x9, 0xff, {0x0, 0x7}, {0xe2, 0xff}, @ramp={0x81, 0x1f, {0x7, 0x100000001, 0x9}}}, {0x51, 0xffffffffffffffc0, 0x100000001, {0x10001, 0x100}, {0x101, 0x5}, @period={0x5c, 0x81, 0x1, 0x1, 0x1400000000, {0x101, 0x86f, 0x200, 0x100}, 0x3, &(0x7f0000000140)=[0x8b41, 0x100, 0x6]}}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r0, 0x28, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r1, 0xd, 0x8}, 0xc) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x144) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r2, 0x28, &(0x7f0000000380)}, 0x10) accept4$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) ioctl$TIOCSTI(r2, 0x5412, 0xffff) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mknodat(r0, &(0x7f0000000580)='./file0\x00', 0x1, 0x5) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f00000005c0)="113a81c154523181500a3e39dd7cb335c90416dfb5f6b9ded60ef0504f90e6ad127a146fed99f22216c9b21153cc697a5332cdd00d23b1958ae4b783de188f7af956f8e61a644dc1c5fdcde584c891138d99c767ddbe6f91db5ce97ff33e813d4b72009f444db0f507754b9e3700159c248d5ba536bcae83a5f68aea79bea9e0a035742b29a37c39e1acc0dd8e77f6c53f1bec4c851e00ac472d99cae1043a98") pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x4000) accept$packet(r2, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000980)=0x14) recvfrom$packet(r3, &(0x7f00000006c0)=""/41, 0x29, 0x10100, &(0x7f00000009c0)={0x11, 0x18, r4, 0x1, 0x80, 0x6, @local}, 0x14) r5 = accept4$inet6(r0, &(0x7f0000000a00)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000a40)=0x1c, 0x80800) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$KIOCSOUND(r3, 0x4b2f, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000a80)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b00)={r0, 0x28, &(0x7f0000000ac0)}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000b40)='bridge_slave_0\x00') r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x2c, r7, 0x436, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) setsockopt$packet_buf(r6, 0x107, 0xd, &(0x7f0000000cc0)="8a58461ac21a18af63eabb2df0980176440c1a1a62ff4e5aab175f4fe4a96942f2596b558da81d6c3e5abb7f9efc1a75c88543fe419d2c4e67a3aac015893843653a79449fd99a8adf61f9664449961db1708338a66a65cc1445b8d2fd7c828cfc0c595d8d703c2af6a38dd4e3072478bf505fda20f839a34db9ed9b48e97acf4f6f372002442a2c03fcf2672bcd49daf29602589ffb462f8be7333418357af33e5a284c5ad7cda11e69bdd31bd75af30c20168bfc4bc89fc3a6a6038e520d25699ed186d6f22d225aee5a7566e62ce01954f65018ab", 0xd6) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000dc0)={'irlan0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e40)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000e00)='irlan0\x00'}, 0x30) fcntl$lock(r6, 0x24, &(0x7f0000000e80)={0x1, 0x0, 0x6, 0x0, r8}) 20:57:20 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000000, 0x810, r0, 0xa) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20080000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r1, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20044814}, 0x1) sync_file_range(r0, 0x3, 0x4, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000001400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000200)=@newtaction={0x11c0, 0x30, 0x700, 0x70bd27, 0x25dfdbfe, {}, [{0x34, 0x1, @m_bpf={0x30, 0x18, {{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x10, 0x6, "1f7bf5299a7a078684c3"}}}}, {0x6c, 0x1, @m_connmark={0x68, 0x14, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x7, 0x5, 0xffffffffffffffff, 0x8}, 0xb6}}}, {0x30, 0x6, "05bcb1760ea30797f299c6a43a627d8b73ba7436fbce492a15294a8d066b85d1dafdf0fa41c966d53a"}}}}, {0x90, 0x1, @m_vlan={0x8c, 0xf, {{0xc, 0x1, 'vlan\x00'}, {0xc, 0x2, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x89a8}]}, {0x6c, 0x6, "831881c5c40826b206b49a830e7cbec1a5952febcfe6319e09fe0920923144f87d167653a079511cd7a1e27300889a81b82ab95ef6147b41df6f0b9fb7a39078bb7cfaa3b5557e30a5fbc0bacad0a388048973e618a6081685208000ac3ebf35c071608c6e"}}}}, {0x40, 0x1, @m_tunnel_key={0x3c, 0x8, {{0x10, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, [@TCA_TUNNEL_KEY_NO_CSUM={0x8, 0xa, 0x1}]}, {0x18, 0x6, "bd9dd1013457a2c3fb6ced7f7527e89b6eeb9e4a"}}}}, {0x103c, 0x1, @m_csum={0x1038, 0xc, {{0xc, 0x1, 'csum\x00'}, {0x20, 0x2, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x7f, 0xffffffffffffffff, 0x0, 0x2}, 0x3a}}}, {0x1004, 0x6, "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"}}}}]}, 0x11c0}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xfe9) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000001440)={'erspan0\x00', {0x2, 0x4e22, @rand_addr=0x1}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001480)={'ip_vti0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000014c0)={r2, @remote, @multicast1}, 0xc) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000001500)) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000001540)=0xfff) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000015c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x80402}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x2c, r3, 0x220, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40844}, 0x20040010) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000016c0)=0x0) getpriority(0x3, r4) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001700)) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000001740)={0x0, 0x20, 0xc5a}) r5 = syz_open_pts(r0, 0x428000) r6 = syz_genetlink_get_family_id$team(&(0x7f00000017c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001dc0)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001d80)={&(0x7f0000001800)={0x544, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0xbc, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb3}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r2}, {0x13c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x20, 0x80, 0x89, 0x90c}, {0x55a, 0x7a0, 0x0, 0x101}, {0x80000001, 0xdc9, 0x6, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r2}, {0x264, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xfa0, 0x100000000, 0x8001, 0x2}, {0xfffffffffffff936, 0x9, 0x8000, 0x400}, {0xfffffffffffff000, 0x101, 0x1, 0x3f}, {0xfff, 0x1, 0xf4c, 0x7e22}]}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x8, 0x800, 0x8, 0x460e}, {0x3, 0x5, 0x3, 0x2}, {0x5, 0x4b, 0x8, 0xff}, {0x6, 0xff8b, 0x5, 0x1}, {0x7, 0x7fff, 0x401, 0x5}, {0x1, 0x1, 0xa4, 0x81}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9a}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xb89}}}]}}]}, 0x544}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$key(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001e00)={0x2, 0x3, 0x9, 0x9, 0x12, 0x0, 0x70bd2b, 0x25dfdbfe, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x9, {0x6, 0x32, 0x101, 0x3f, 0x0, 0xd29, 0x0, @in6=@ipv4={[], [], @multicast2}, @in=@empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x8, {0x6, 0x33, 0x69bf, 0x8, 0x0, 0x8, 0x0, @in6=@mcast1, @in=@empty}}]}, 0x90}}, 0x40000) ioctl$VT_WAITACTIVE(r5, 0x5607) fchmod(r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001f40)={0x94, 0x0, 0x5, 0x9d8, 0x9}, 0x14) openat$ashmem(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001fc0)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000002000)={'ip6gretap0\x00', 0x9000}) accept(r0, &(0x7f0000002040)=@in6, &(0x7f00000020c0)=0x80) 20:57:20 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) r2 = getuid() getgroups(0x1, &(0x7f0000000400)=[0xee01]) pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x80, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000500)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000680)='eth1em1proc+\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000800)=0xe8) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getpgid(0x0) r14 = getuid() stat(&(0x7f0000003280)='./file0\x00', &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000003340)='/selinux/status\x00', 0x0, 0x0) r17 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003380), 0x4) r18 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000033c0)='/dev/loop-control\x00', 0x40100, 0x0) r19 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003400)={0xffffffffffffffff, 0x52dd, 0x8}, 0xc) r20 = openat$tun(0xffffffffffffff9c, &(0x7f0000003440)='/dev/net/tun\x00', 0x644100, 0x0) r21 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r22 = openat$tun(0xffffffffffffff9c, &(0x7f0000003480)='/dev/net/tun\x00', 0x6080, 0x0) r23 = openat$keychord(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/keychord\x00', 0x8000, 0x0) r24 = socket$inet(0x2, 0x8000a, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003500)=0x0) r26 = geteuid() stat(&(0x7f0000003540)='./file0\x00', &(0x7f0000003580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r28 = getpgrp(0xffffffffffffffff) stat(&(0x7f0000003600)='./file0\x00', &(0x7f0000003640)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000036c0)='./file0\x00', &(0x7f0000003700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003780)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000037c0)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000038c0)=0xe8) getresgid(&(0x7f0000003900), &(0x7f0000003940)=0x0, &(0x7f0000003980)) pipe2(&(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r35 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000003a00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r36 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000003a40)='/selinux/enforce\x00', 0x200000, 0x0) r37 = accept$packet(0xffffffffffffff9c, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) r38 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000003b40)={&(0x7f0000003b00)='./file0\x00', 0x0, 0x10}, 0x10) r39 = accept$unix(0xffffffffffffffff, &(0x7f0000003b80)=@abs, &(0x7f0000003c00)=0x6e) r40 = syz_open_dev$loop(&(0x7f0000003c40)='/dev/loop#\x00', 0xfffffffffffff000, 0x103000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003cc0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000003c80)='[security+\x00', 0xffffffffffffffff}, 0x30) r42 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000003fc0)='syz1\x00', 0x200002, 0x0) r43 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000004040)={&(0x7f0000004000)='./file0\x00', 0x0, 0x10}, 0x10) r44 = openat$ion(0xffffffffffffff9c, &(0x7f0000004080)='/dev/ion\x00', 0x10001, 0x0) r45 = perf_event_open(&(0x7f00000040c0)={0x3, 0x70, 0x2000000000000000, 0x800, 0x100000001, 0x100000000, 0x0, 0x5, 0x10, 0x8, 0x5, 0x8, 0x2, 0x0, 0x5, 0x0, 0x100000001, 0x2, 0x3, 0x10001, 0x7fff, 0x4, 0x8, 0x599b, 0x3f, 0x7f, 0x443, 0x85c9, 0x0, 0x4, 0xfffffffffffffffb, 0x4023, 0x8a6, 0x0, 0x8, 0x5, 0x6, 0x20, 0x0, 0x7, 0x5, @perf_config_ext={0x9, 0x7}, 0x10080, 0x10000, 0x5, 0x5, 0x1, 0xffffffffffffffae, 0x7}, 0xffffffffffffffff, 0x2, 0xffffffffffffff9c, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004140)={0xffffffffffffffff, 0xffffffffffffffff}) r47 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000004180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r48 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000041c0)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000004200)={0xffffffffffffffff}) r50 = openat$cgroup(0xffffffffffffffff, &(0x7f0000004240)='syz0\x00', 0x200002, 0x0) r51 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000004280)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000004380)=0xe8) lstat(&(0x7f00000043c0)='./file0\x00', &(0x7f0000004400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r54 = openat$dir(0xffffffffffffff9c, &(0x7f0000004480)='./file0\x00', 0x0, 0x80) r55 = eventfd(0x3) r56 = inotify_init1(0x800) r57 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000044c0)='/selinux/checkreqprot\x00', 0x2, 0x0) r58 = accept4$inet6(0xffffffffffffffff, &(0x7f0000004500)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000004540)=0x1c, 0x80000) r59 = openat$urandom(0xffffffffffffff9c, &(0x7f0000004580)='/dev/urandom\x00', 0x400, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000045c0)={0x919, 0x4, 0x68f5cf3717206601, 0xffffffffffffffff}) r61 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004600)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000004700)=0xe8) r63 = getegid() r64 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000004740)='/selinux/checkreqprot\x00', 0x6802, 0x0) r65 = epoll_create1(0x80000) r66 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000004780)='/selinux/user\x00', 0x2, 0x0) r67 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000047c0)='./cgroup/syz0\x00', 0x200002, 0x0) r68 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000004800), 0x800) r69 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000004840)='cgroup.type\x00', 0x2, 0x0) r70 = openat$urandom(0xffffffffffffff9c, &(0x7f0000004880)='/dev/urandom\x00', 0x600, 0x0) r71 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000048c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004900)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000004a00)=0xe8) getgroups(0x3, &(0x7f0000004a40)=[0xee00, 0x0, 0xee00]) r75 = openat$keychord(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/keychord\x00', 0x202, 0x0) r76 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000004ac0)='/selinux/access\x00', 0x2, 0x0) r77 = socket(0x11, 0x5, 0xffffffffffffff81) r78 = openat$keychord(0xffffffffffffff9c, &(0x7f0000004b00)='/dev/keychord\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000004c80)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f00000000c0)="bd28b5db2a50febcfc1679801c4c7a20ac0977c69fce3a50de61911155624f8b8a398f3ecf91e416fca6cda238cddce5929804cc7394b14b49e12c2d27c7f0c690b9d1d0c1dfc558ad18fe1d620d106bc71e04b6ace3da8ae222f6e74c8fef6581aaa5c3d50be26a1ba18dd2a39af32d66b715a57c5579e3de737e4b16e5d35ff1a1c162c7b3a0316da4e0372c9afcfd209225ebcecf2d689bc69856842b7112a203e18336410a5550bf8ac41564f5a883b423abb0016054275fb086cf53ff23d6", 0xc1}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="ad0330be307c5192472ff9fab6a1c2b66649cda5c2e212350f0b98dbbaa8461056029ccc6317eb88fd8c1f4f8cdcd13489b692eb5e9b8a684f7ad70b9f13c3c62557f638e03a719755b5ad533c28fb3982f22057216d8f30fec2b543f5147532891b7f9eed2e084514d06ae06683fd9a3af978fc7c98b09093f5e7b2eb76faf2fcb732698a4c737d1386539ccb4b0d3d6eaeab3cd1fa1c29c551ac38a340d73cc3bf5b6440a8aa8a92e9ef0452083eb3fb1e8e3a9f0515273fa9a683857d6fa34b8330285a797a8f491aaf0ee5ffa4cf20287fef063dab03fd4da0498d5b713b245e18", 0xe3}, {&(0x7f0000000300)="ef539c3dc2f7c2e5e42720281dc2d4d8866451683e8f82182f8934cfbbd886d41d04e60f35eebd1ef5730a44ddbf27587d0ab8f4cb9980f68347e33972e79c613c8428ed20a67d", 0x47}], 0x4, &(0x7f0000000900)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x20, 0x1, 0x1, [r4, r5, r6]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x80, 0x40000c0}, {&(0x7f0000000980)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000a00)="bad8ae73f71a2fbaec2caf5e4f2169402002ec7fd0c5c5fd7d39279c52134e17cb1c5157f57036fc1e475500d8a23655d447e286cccec84e42c1b6ef656fcbb3ca087ee30bd7921367a84d07ef6ba87cf687d197b570be27e1ae2514ebc2557a2b4a19b6675023ece2a9d1c86bc7d34f272ccfa4ddbecd2bdea46c096764b238b7407b76200b485f5b9874ddf8e4e403305ec85f419dc3fe3333ac6f387fb89ca4a74202a8214c8c3256793ddc8a51386e627f6358c6f3314a11df916fb9d0bc838c13657d11b66e1ecb8d78f9a98c55ebacaf226d8e4478a9bbd4d6385aaaf3eae8907856c255ccbc5adc4998e84e72ff8b11bd864ca505429ac3", 0xfb}, {&(0x7f0000000b00)="e70c057eabe0b0d27d264f289e68c923fd76f1a18b99eaf10c2b721e963aaac39e7dc6749fb7cbdd0334ab2875f9966f3d13687754f598cdacfabc79ac95a8822cc83fc44c348e0b81c36dd1fb56f57b970b5d718c04617b7bdd9698d0a78069fbf197a596b7975a40df4f619e2c5197c552c7cb93a612d98b484bfa35e4105b1b708cea239189c1e6ed54fb6641e1eec803a0f6cffe8f50957c2f1670fbb216e9ca12664c857d3710cd4310f2d3c7b58a70907040c2f82b682fc5a43d169f190f79", 0xc2}, {&(0x7f0000000c00)="fc252d55d8138f63", 0x8}, {&(0x7f0000000c40)="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", 0xfe}], 0x4, 0x0, 0x0, 0x4000}, {&(0x7f0000000d80)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000000e00)="2a95e9a087a753ec0240dc34753920f38dc5bdf27a1257ae81b32a7400", 0x1d}, {&(0x7f0000000e40)="0f5a08de341a7431e0b6fbba7a960b93589492de2bf801614a55173de0e4449cfd1804598255e07f6519247f7eca9669e55bb4ec8b9b3e55d9f83ce2c24a7bf92828e26397961eecb6657dac9df4ef71790c183761e34c83291faebdbf3f99a2f395a1b05a02c1cb92c04e68f36ea4ce752abba886a081a2e467667190933cf1437f9003e58e7095607cb31708c30eba56c44392233b35", 0x97}, {&(0x7f0000000f00)="0ef1b404a3fefce1157dfaaa60e04747b9ff0599233b5751fffa95f5249dca624c2a86e89a945b361cae531a9576755b6ff7804e5138829e6462460f7b7d05fae3f420c987bea7a1e0ac30e3c17ab90d04d79b6c8e556ebf1218b7f8a30502eb0aee9bc2be9e2b9e9301036ce61f640b23bbe4413f30c2788ace837231134aef302149839231c0ae6ca66d8ed84f5f37b12b8cdd039126420737ce76733d586930954130ba9828a4a31ad5019d39e3a9517618", 0xb3}, {&(0x7f0000000fc0)="76d407839beceb83af027d9455d98690d20d2631a75374d1dde3737f9cde2bfb382d4c6919e0bf4e9b279169dbefc5bc0bb8fa8311a31fcfeadd41217332f91007ebbc4ad7395c88a00d8f9548f2f076ce4b8b63a00aa26d4549f4a2aaa625bb795d137ad6fc1923b8be999c0aea1d42cc8db809418c16ec86747e40afab4e17f1b3f43525520bd415", 0x89}, {&(0x7f0000001080)="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", 0x1000}], 0x5, 0x0, 0x0, 0x20000000}, {&(0x7f0000002100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002800)=[{&(0x7f0000002180)="de7d88bda55a4fe4e86d7e7b68d66b4dac9a28daa2700fa172fe4f6c5010253fd56db9ecfa7ff156457c2b4d9e39ea59ed30f1a169dfa1c18b028a831da76c4f25ebf5aa359b820742bf730c14d25faacf5efd24009a29686525b44b3adc52c50fa0d4c720462fa4921b1544b192f5eb0767c1f41cfcc2b31316ee995d11ebf78b056698c9493611092b499916814cc77d050e812c69bbfb76c48486203c2d16af85ca4d7b337317f4dcb5f37fbccb2d18acae3a5fe36151f70576c07ca2fc1176ca9f19a08acf422bddb4549c0dc6c6", 0xd0}, {&(0x7f0000002280)="0051ac288c95942a36023ff5c8b9ca329acde8bcf42ef80b0f99e92536fa20dcb0ae88e4f916bb0b6b34170b743279dd025224fab0528b691e14e585662e99443aa1150fd09d8ac6550f1351138e0d5d43dad7addf45a7f44c5a7c9a3c0c82421dde27845fdae93ce596d6e259e42006a42406c99692495ad228c95b6facc60c43d5af521b65b87b0ad85f317df60bff74dda16012398f3505186f82c4d7ce4fa1fa1b1d14f1799ba8bc5d8960a365c3ba64367b0822abcf01d5112e93aac539972ff7d9e7b4342b09e873b0fa3ef33f4beb91957cdd44c2088d66", 0xdb}, {&(0x7f0000002380)="df0ddd479bde3c075e1303f71e1d4294ccfdfe22219c07d52aad5981ff826fbf62570969c5d08b2a15d8ac3a2e3d71e9663d6142b9ef5a23ab5d0dcdfe19e3e7299fabb20665321af1072e539b0bad2940891d273b5510d3dc22a199d0fb2ecaed15dc54aa94b22dbf46e95f76c2c307a60e3538879224ea4db488d2131ad70538d3541fb6a97d5b532148250fe75f95953b6edd275ca319a29fe7d9bcf361286888f628829bcc7f4e5d27ba8b9a3aec3584b29d24933b89e434e4e143addd181ee6a1e4ec43d21188fb86163eaf583190ba4920ec7163911dc63ae1", 0xdc}, {&(0x7f0000002480)="9094072d9906f7070aac2feca94161547ea06f6f33b2fe1ba728413fdb471d80593c183fe514f9faa19290fce5e02c87edb0a62e23774071571da2c595ec0a24a956c119fae5d4b01dc4c40a6a6df60e7426fa2053a0d6dab674afee2e87f5bb76f7e86acbfeb4661ea7317d4afa14c968b1771bde261e", 0x77}, {&(0x7f0000002500)}, {&(0x7f0000002540)="1fc82459d77be900888c4c154a9c9e4395e271f86907b66623ecbf90e113e2f6253dc6fae3a760e1611427b91484b7c8c8dbd4a138d2a03cdcaad8756663ba314b46e27f7146e9f6c220735e240dd3fee43126db056bdb1b2233ed58e96c710d3ff1c8d3317025c7acf531c54f3944f833563beb7562c17992cc897a05d55602b07abcda74ad9970a54b4c4cce025d10c3009b9797382b33629c8a50657f58b605b10e1b8ae3441e86ce64d42333199f0cc5138c58b0f5e146273389d798a86b68a403563c52a149418c31eaf3c55f221f4cad8a6d11255076edf75cedc6991b9900a1d3aebd2a182c88", 0xea}, {&(0x7f0000002640)="7d9762de8134aeb543d3fb607a92aae0b0bfe4c147f0a8768ebfb7bc6226b822d3dba508625df156d69e0a9d906177c2a41e9dc605a1d34f73717b37af17d5688d4e103496262d3745e919d1bb37d3162252b5e1abc2fe41e385a7a20fc5c97d94b7563df86f22098e6d244cd3f44f80c6a7a3f912fb14f1e2bf85b0d560ac9ed2cbe8cf03f96fe267a9ad5ad1df7f7ad70c57130b5c74bec98277220f27dd9b4dfa66ea0f105116e28bc1cd4864efebb5db1a04252804208e61aecf2f1bd8ae8d39e3503f9e439f3c8169b1c157490807145d4ceadd3272f995e1251838bc855dae", 0xe2}, {&(0x7f0000002740)="d6941186728ebba41d4eb02da605d996dd41919aaa2c477df8a48bda70db7dee7e41421df1dc17482fb3502159df7f5fda71c7f529e8f55a1c243add96a0114934a14fa4b237f72db9435be868c7af2d0cb4b270d083df4dad263bcd0e8c94d479c8ce70c6115212668b8557bbd505ef0d1d16a210e7cd37dadf04946c4dc9aa1474755dc1abc5fc1e94ad057fd61e6252479df28ff6b198e83eec1f0a3d866a0b651ca749e372706541c080c8f12596fedd1642490ac1828af404319fd533e7", 0xc0}], 0x8, 0x0, 0x0, 0x4000040}, {&(0x7f0000002880)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002a40)=[{&(0x7f0000002900)="fdbeb3c04b2b012e6ffba983e1bc870545209a79d51913d0b3c5042d5ee386a6834dff48b488d65294347227adaf923e91dc605e61d79b4a42aaf717da08f0eb510e3d6a05752e747abdce0dc8d2ce5e24e490758c8b090925863c77aa7c1c52e66ac166a493eb3321bcd76f1028e4f3bce249fe44149f71f3f1eef3c32918ac08ba0a88145db779c5", 0x89}, {&(0x7f00000029c0)="70d7a99aecd4e9a88c35a72886f889f39ade2148091db99a563a9ec261e99d706260e1ba90c4782e94ba538b0235147e0eecb5416889aa87387c53a91d3bfd2c861210abe20bbd", 0x47}], 0x2, 0x0, 0x0, 0x40}, {&(0x7f0000002a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000031c0)=[{&(0x7f0000002b00)="3622ff5c1ac5f955a11756e78180f5e5ee78cc07a96de7c40222f8abbd3e1bef981105252521d68f274fa462add2473ff2102f815958426925d711096a7dcf88f6375d725eff3e62007e90a4125310fc941c16ab9537d48d2d8c8b424a6e7129b12dce6bc4603ef7dba12c2842902e794e02dc6b9d3ce4ab7ceb5dc7e1b52bcea945a6f0ed3801c5245afbc70d5181c55e2cb79dfd8749e46a506bc964bf1ba9b0f7667fa998e178c9daafbfe41ef19f4914700408c4697b34755cb066970b77e94677", 0xc3}, {&(0x7f0000002c00)="c992716a62fc39f931ab65b88ad292cb7e851c9826648978c95ba330b56c0bacc82f1029d1515ab445310519eebedc7934384b78f19751a4bbf00c", 0x3b}, {&(0x7f0000002c40)="7693f815cb258ae496eb956adad832e729519fd85a3584a4b12c95695b4b3978cda68b7c7207a1cfca1f90638d8ba0fbd6be09147c4659e1e818deac5b9a5913f3cabe8329a69f022f007bac9f38806734e1893266321e65d8fa00a543f42274ce90bc62ce830bd1ee17fdf4c0b1061c4d0506c8f49a54ec746d915ce94aac5f4d5ac4e9f09d86d79dfac8fb826f4ad44ed1bfa8497159437b9527d35a929f", 0x9f}, {&(0x7f0000002d00)="19877646b0c92a3c5a66ec5bee7e59b189cdc9d71819c55a4d651907e27dccdb92c89f1905d23df1a0159d7083ee7f1d571c79dc2bc9a0cce564cd218ff9e3bbaf7242fee124a99e183a4f941ea92f35c47537ca345965b86cbef6ddda352fb422cf2520619a24874be4760454923954b5411ee8de253bd18958cbc475a2498a335a681eaeb3386b7f206c9060b886b95bcce5fbb2290847733980c988cc81e9ceb5f787032a2310563884e9", 0xac}, {&(0x7f0000002dc0)="7d108c5238379c8b7bc4b1ce9e949a2d2d362b49bd199fe6cddfee1d0ffbcbe1b655bf85c62ec90f0a079605c5d72c3d24952e1899fd01bfbbad846c19cb06b88fc3e9c002a7f0546c83bf32e0e2a9d38d33c026d9166c978c91bbef703e3516203947130288fb379c650c93bac7b2de98a9656ef6005aaaf3d39b68f57380bab1860fb3fde0e68768c04a5b4361702780e37c7674a3381a2192439185bf8d802ca01ac2adc8", 0xa6}, {&(0x7f0000002e80)="48c931b514c84111ad8d4fe68a19785657b6d367e2e3f9992f574481d0c73130fe352bedd9f5cd03e727ab81e5171f6c7cef105596086ec70f4ff28f83382b01c7225022fd6b644ee86bf5b64c0dde4d7879536e886546b5221a2ee91e55cedf0163032388346e9f92dbb2dd1cce8720e59e890186beeccd069160ce61cacb7b373b3a5787c9716d33c7c72795f9e99f6d9421a5c1adea47391174727be61a9d67081ec62cbfd07713ec8f6004d6f1d01822f8b347168a5dbf9af2443eee669731d5b012e5", 0xc5}, {&(0x7f0000002f80)="8307ca1fd37713359126bd9ad615b8e4619effc3e375c83b50bde51455c0da7e9b77ac3ad47ee1506342baa518b042e7292ceed0b81fce41f5ecd531640a399ab316607376f3823e2b34251f336e7acade766567004f73c5bc71bdb6e5aebe8b61cf7049530eb9d2459ba6aedc5813241f6003d64a85e404d14a10a04e79c41d39514ed4b42dd7443c16b76fcb2ca029c320362a0fb2c54b0c6f572da3b8196885473b8f8343dc1ac4776758b5c28923e0b0c49102579f1179b062ffa4cf481f276faf0f819a364a9ca4cb9a0f0e82cd3a18c3", 0xd3}, {&(0x7f0000003080)="405cd9ee5daa724396b9fc3098789c9ef770d6ecf1dda1d33ce0046625c7fc8f52b581e7c18d4e7544c18809580be424bc46864fe4acddc7c31c9308cef9e8e3811acb96ec95c613394d127937fdc4a23075c0bdd6b11a0e509d685b79542a29ea640f96229c4fec3d75a75005043d50ab60fde45d14677a2b73e1c718e96fae90e74abfefecd21107242f4c6c65c2aa434661246730369f60459b15cc51", 0x9e}, {&(0x7f0000003140)="791da0df071f04d9f6a096d5a60f65a7774863cfd02dcea66437fcfe161a98f2200d6dcccc380d3d4eb61307c04388081c01dfd639119c5149c0c9c90c57b573db4ff065414d82c5704a8c31aaa922c41c008a06f9081297576f1afe3348ac9cfd6dedc6c806745c6b3830ce10882febb9d52c5ce50f", 0x76}], 0x9, &(0x7f0000003d00)=[@cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x38, 0x1, 0x1, [r16, r17, r18, r19, r20, r21, r22, r23, r24]}, @cred={0x20, 0x1, 0x2, r25, r26, r27}, @cred={0x20, 0x1, 0x2, r28, r29, r30}, @cred={0x20, 0x1, 0x2, r31, r32, r33}, @rights={0x18, 0x1, 0x1, [r34, r35]}, @rights={0x10}, @rights={0x28, 0x1, 0x1, [r36, r37, r38, r39, r40, r41]}], 0x108}, {&(0x7f0000003e40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003f80)=[{&(0x7f0000003ec0)="856fbc24d6adcb89c9b0bfb80e7cd17beb479498dff69a", 0x17}, {&(0x7f0000003f00)="a57869b0ea6e2c1a5ad40ae54ae1b649a5cfd0e29eafb8f99d20d93bd709e1fa2dd4f20b00a750daf853ca41af8657369c7acbba753a71de7394e4f4d793522993a3de703da581c132fcae05da4a219481df229a8421dd441f601142d7086831813eb253fdaee9f4", 0x68}], 0x2, &(0x7f0000004b40)=[@rights={0x18, 0x1, 0x1, [r42, r43]}, @rights={0x30, 0x1, 0x1, [r44, r45, r46, r47, r48, r49, r50]}, @cred={0x20, 0x1, 0x2, r51, r52, r53}, @rights={0x30, 0x1, 0x1, [r54, r55, r56, r57, r58, r59, r60]}, @cred={0x20, 0x1, 0x2, r61, r62, r63}, @rights={0x30, 0x1, 0x1, [r64, r65, r66, r67, r68, r69, r70, r71]}, @cred={0x20, 0x1, 0x2, r72, r73, r74}, @rights={0x20, 0x1, 0x1, [r75, r76, r77, r78]}], 0x128, 0x8000}], 0x7, 0x1) 20:57:20 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x7ff) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x1) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x54) prctl$PR_GET_TIMERSLACK(0x1e) r2 = accept4$unix(r1, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x0) sendfile(r0, r1, &(0x7f0000000200), 0xffffffffffffff01) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000240)=0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xb) getsockopt$inet6_buf(r1, 0x29, 0xde, &(0x7f0000000280)=""/24, &(0x7f00000002c0)=0x18) r3 = dup(r2) timer_create(0x3, &(0x7f0000000300)={0x0, 0x3a, 0x2}, &(0x7f0000000340)=0x0) timer_delete(r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'\x00', 0x1000}) timerfd_gettime(r0, &(0x7f00000003c0)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xec, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xa6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbb}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x19}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x800}, 0x24000081) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000600)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000640)=r6) accept$packet(r1, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x14) sendmsg$nl_route(r0, &(0x7f0000000840)={&(0x7f0000000680), 0xc, &(0x7f0000000800)={&(0x7f0000000780)=@bridge_delneigh={0x44, 0x1d, 0x100, 0x70bd29, 0x25dfdbfc, {0x7, 0x0, 0x0, r7, 0x31, 0x30}, [@NDA_PORT={0x8, 0x6, 0x4e23}, @NDA_VLAN={0x8, 0x5, 0x1}, @NDA_MASTER={0x8, 0x9, 0x100000000}, @NDA_VLAN={0x8, 0x5, 0x2}, @NDA_LINK_NETNSID={0x8, 0xa, 0x100000001}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000090}, 0x4001) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000880)={'veth1_to_bond\x00', 0x600}) timer_create(0x7, &(0x7f00000008c0)={0x0, 0x0, 0x2, @tid=r6}, &(0x7f0000000900)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000980)={r1, 0x28, &(0x7f0000000940)}, 0x10) ioctl$FIBMAP(r3, 0x1, &(0x7f00000009c0)=0x4) r8 = inotify_add_watch(r0, &(0x7f0000000a00)='./file0\x00', 0x8) inotify_rm_watch(r3, r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000a80)='\x00') 20:57:20 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80002}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xd8, r1, 0x201, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x61}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x32628}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4c080}, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0x3) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000280)=""/68) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000300)=""/203) r2 = accept$packet(r0, 0x0, &(0x7f0000000400)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000480)=[{{0x77359400}, 0x7, 0xffffffffffffffff, 0x32}, {{0x0, 0x7530}, 0x17, 0x99b, 0x113}, {{0x77359400}, 0x16, 0x8000, 0x7fffffff}, {{0x0, 0x7530}, 0x1f, 0x8f, 0x8000}, {{0x77359400}, 0x17, 0x81, 0x156dc000}, {{}, 0x1f, 0x1, 0x4}, {{}, 0x2, 0x2, 0x3}, {{r3, r4/1000+30000}, 0x17, 0x2, 0xfff}], 0xc0) lsetxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x3) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000600)=""/63) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000640)=0x8) write$P9_RCLUNK(r0, &(0x7f0000000680)={0x7, 0x79, 0x1}, 0x7) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000006c0)={'syzkaller0\x00', {0x2, 0x4e22, @multicast2}}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r5, 0x18, 0x70bd29, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}}, 0x50) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) getgid() write$P9_RVERSION(r0, &(0x7f0000000840)={0x15, 0x65, 0xffff, 0xffffffff, 0x8, '9P2000.L'}, 0x15) pivot_root(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0\x00') setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000900)=0x52, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x23, 0xfffffffffffffffd, &(0x7f0000000940)) r6 = syz_genetlink_get_family_id$team(&(0x7f00000009c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000b00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000c00)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000d00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000d40)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000d80)={{{@in=@empty, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000e80)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000ec0)={'bond_slave_1\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000f00)={0x0, @broadcast, @loopback}, &(0x7f0000000f40)=0xc) accept4$packet(r2, &(0x7f0000001040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001080)=0x14, 0x800) accept4$packet(r2, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001100)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001280)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000001380)=0xe8) getsockname$packet(r2, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001400)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001480)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001580)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40400000}, 0xc, &(0x7f0000001a00)={&(0x7f00000015c0)={0x430, r6, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r7}, {0x224, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffdc}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x8, 0x6a8, 0x0, 0x3}, {0x8, 0x1000, 0x5, 0x7}, {0xfffffffffffffeff, 0x9, 0x9, 0x3ff}, {0xfffffffffffffffe, 0x5, 0x1, 0x7}, {0x4, 0x2fb, 0x3f, 0xffff}, {0x1, 0x6, 0x1f, 0x20}, {0x1f, 0x6, 0x400000000000, 0x5}, {0x9, 0x7, 0x2, 0x7}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff801}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0xec, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x100000001, 0x20, 0x7, 0x4}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}]}}, {{0x8, 0x1, r15}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r16}, {0xb0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}]}}]}, 0x430}, 0x1, 0x0, 0x0, 0x8081}, 0x40040) [ 78.392394] audit: type=1400 audit(1545166640.215:5): avc: denied { sys_admin } for pid=2084 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 78.445861] audit: type=1400 audit(1545166640.265:6): avc: denied { net_admin } for pid=2090 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 83.320168] audit: type=1400 audit(1545166645.145:7): avc: denied { sys_chroot } for pid=2090 comm="syz-executor5" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 83.357900] audit: type=1400 audit(1545166645.175:8): avc: denied { associate } for pid=2090 comm="syz-executor5" name="syz5" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 83.437272] audit: type=1400 audit(1545166645.255:9): avc: denied { net_raw } for pid=3681 comm="syz-executor5" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 83.466568] audit: type=1400 audit(1545166645.285:10): avc: denied { create } for pid=3681 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 83.493769] audit: type=1400 audit(1545166645.315:11): avc: denied { write } for pid=3681 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:57:25 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0x1}], 0x1, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) [ 83.524251] audit: type=1400 audit(1545166645.345:12): avc: denied { read } for pid=3689 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 83.553011] audit: type=1400 audit(1545166645.375:13): avc: denied { dac_override } for pid=3681 comm="syz-executor5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 20:57:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000040), 0x4) 20:57:25 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000080)={0x7, 0x4b, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x20, 0x7, 0x0, 0x2, 0x2720fe7623fde3d8, 0x3, 0x10000, 0x3d, 0x38, 0x116, 0x9, 0x1, 0x20, 0x2, 0x100000000, 0x8, 0xc821}, [{0x1, 0x3, 0x9, 0x100000000, 0x6, 0x33, 0x6, 0x9}, {0x5, 0x200, 0xc677, 0x3bd, 0x1, 0x7, 0xfff, 0x4}], "e4cf4a5f0b82beb41a2e3e29b82be0f9a3c15e0ac3f24fdf906ecfff62b8949f0af1413072b2794fb996e6f9ef4bec5f7448bdb0", [[], [], []]}, 0x3ac) setrlimit(0x400000000000007, &(0x7f0000000000)) memfd_create(&(0x7f0000000480)='rdma.current\x00', 0x1) inotify_init() 20:57:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'syz_tun\x00', 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2dc9be3b8d8ac9fa, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000c}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_getneigh={0x20, 0x1e, 0x700, 0x70bd2d, 0x25dfdbfd, {0x7, 0x0, 0x0, r1, 0x200, 0x14e20}}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x81) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_deladdr={0x2c, 0x15, 0x9, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) 20:57:25 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = dup2(r0, r0) accept$unix(r1, 0x0, &(0x7f00000031c0)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4000) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) fcntl$getownex(r6, 0x10, &(0x7f00000003c0)) r7 = socket$unix(0x1, 0x1, 0x0) bind$unix(r7, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xffffffffffffffec) connect$unix(0xffffffffffffffff, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) fchmod(r3, 0x4) getpid() ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000380)=0x0) getpgid(r8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) lstat(&(0x7f0000000580)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = geteuid() lstat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='fuse\x00', 0x20000, &(0x7f00000007c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r10}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x80}}, {@allow_other='allow_other'}], [{@fowner_gt={'fowner>', r11}}, {@smackfsroot={'smackfsroot', 0x3d, '}procppp0GPL%*%'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid', 0x3d, r12}}]}}) openat(r5, &(0x7f0000000440)='./bus\x00', 0x100000001, 0x4) syz_open_procfs(0x0, 0x0) unshare(0x24020400) r13 = creat(&(0x7f0000000040)='./file1\x00', 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r13, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(0x0, 0x0) [ 83.661311] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. [ 83.692803] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 20:57:25 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x9) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) seccomp(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000480)) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000004c0), 0x0, 0x20000008, 0x0, 0x0) sendmmsg(r3, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000840)="27cbaf973f89837165a1c435c8eafde0c94221b79e64fbef0fb4d8976d344e2c85f64e5adacc5c3b7e90536207cf03dfba7d08b38688917fa48c5c7d959dfcd3cc90172b6463916f298602eed0a6d8e1961f5057c325c49bc502755807ad6a40abdaae4cdf6502371de0128006d42b14458b96a701481bdf7fb8dde00918ef7a3e7b94297c54459885eb9e5872283fed1f8af5c496dae08fdfaaf06c1c951d02b5d00ce8d816ed22a5d745ff2bf71aac8a7ff4805fa22a361a3733dfa0a2e0cbaf29182f50f4ae6f370f0de09bad3650915180d0b79313738a3bf1aa871eef2ed9e0cc3577e91f286b67", 0xea}], 0x1}, 0x9f1f}, {{&(0x7f0000000dc0)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0xc50, 0x7, "13ea65540ea0ef90d68be8abc754d847fa499fb707ffe6dca14a070179334d235f6d03e738995a1c4f83666e3261ff8e5f815b1f47207af658a32bf0a2be5e", 0x18}, 0x80, 0x0}, 0x6}, {{&(0x7f00000015c0)=@can, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002680)="520888454eee46f3", 0x8}], 0x1}, 0x4}, {{&(0x7f0000003840)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @broadcast}, 0x4, 0x3, 0x4, 0x3}}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003980)="39a54d7b4f19c06a13c60a2d21866d6505ec7d6a38300877084b480a62c2e32704eb9469afea50f77528d4619e670a3c39b06a2d3ce304edef228e200414de8bf2d6f92b2c33e873f7deef70a95e06dcbb84c4492fa3ab220f5845ae167d3760dc5700660697de007cb46a234e4904def71c788e0776b00845b6ed372f09ffdc143f6408dac3afb4804b97338f58d729118b0dc84c4e65ed5981fd5956a3f22792e38947ed2e972ddfa0317910600ce33a507f8e9e7b81f7735b06", 0xbb}], 0x1}, 0x3}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003b80)="063d7b5457b6d57974148f29e38a001d82dfed67ab94733ecbec8f33d15902cf8950e4490a96ea9fd1f5475a406967cd", 0x30}], 0x1}, 0x200}], 0x5, 0x1) [ 83.697190] audit: type=1400 audit(1545166645.515:14): avc: denied { write } for pid=3750 comm="syz-executor3" name="net" dev="proc" ino=9719 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 83.697654] audit: type=1400 audit(1545166645.515:15): avc: denied { add_name } for pid=3750 comm="syz-executor3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 20:57:25 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f0000000080)='system.posix_acl_default\x00', 0x19, 0xfffffffffffffff8) 20:57:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getroute={0x14, 0x1a, 0x1c974209d04c2781}, 0x14}}, 0x0) [ 83.699884] audit: type=1400 audit(1545166645.525:16): avc: denied { create } for pid=3750 comm="syz-executor3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 20:57:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000001c0)={0x80000001, 0x69f, 0x1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r2, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000500)) ppoll(&(0x7f0000000100)=[{r2}], 0x1, &(0x7f0000000140), 0x0, 0x0) r3 = syz_open_pts(r2, 0x0) dup3(r0, r2, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000000)={0x2, 0x7, 0x4, 0x8, 0x4, 0x3}) fadvise64(r0, 0x0, 0x5, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)) 20:57:25 executing program 2: clone(0xa0004500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') pselect6(0x800, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) rename(&(0x7f0000000140)='./file1\x00', &(0x7f0000000280)='./file1/file0\x00') ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e22, @broadcast}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @rand_addr=0x1000}, 'veth0\x00'}) sendfile(r0, r0, &(0x7f0000000280)=0x7fffff9, 0x6) 20:57:25 executing program 1: pipe(&(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x2, &(0x7f0000000000)={0x0, 0x3d, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_getoverrun(r2) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) fchown(r1, r3, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') sendfile(r1, r5, 0x0, 0x100000080000000) 20:57:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f0000000040)='./bus\x00', 0x0, 0x10}, 0x10) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'ip_vti0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000500), &(0x7f0000000540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000900)={'team0\x00'}) accept4(0xffffffffffffff9c, &(0x7f0000000a00)=@hci, &(0x7f0000000a80)=0x80, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000b00)=0x14, 0x0) accept(r2, &(0x7f0000000b40)=@hci, &(0x7f0000000bc0)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c40)=0x14, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001100)={&(0x7f0000000380), 0xc, &(0x7f00000010c0)={&(0x7f0000000e80)=ANY=[@ANYBLOB='\b\x00\a\x00'], 0x1}}, 0x1) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f00000003c0)={0x1, 0x0, 0x7, 0x4}) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000140)=""/67) lstat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() setregid(r5, r6) ftruncate(r4, 0x2007fff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r4, &(0x7f0000000680), 0x8000fffffffe) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000580)=""/197) 20:57:25 executing program 1: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x7, 0x18}, 0xc) r1 = gettid() r2 = getpgrp(r1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = getpgid(r2) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) poll(&(0x7f0000f81000)=[{r4}], 0x1, 0x431b844a) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f0000000100), 0x4) 20:57:26 executing program 4: pipe(0x0) creat(&(0x7f0000000080)='./file0\x00', 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = memfd_create(&(0x7f0000000000)=';\x00', 0x5) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/228, 0xe4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:57:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x3, 0x4000000000000, 0x4000000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) getsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100)=0x8000003, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000180)={0x6}, 0x4) getpeername$inet6(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x1c) 20:57:26 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x34002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x470, 0x258, 0x118, 0x258, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@empty, @empty, 0xff, 0xff000000, @mac=@random="a92fa6331c53", {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}, 0x5, 0xc90, 0x800, 0x200, 0x7, 0x163, 'bond0\x00', 'irlan0\x00', {}, {0xff}, 0x0, 0x288}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @local, 0x1, 0x1}}}, {{@uncond, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3, 0x1f}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) munlockall() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) [ 84.458236] audit: type=1400 audit(1545166646.275:17): avc: denied { create } for pid=3821 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:57:26 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x40) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file1\x00', r1, &(0x7f0000000200)='./file0\x00', 0x2) [ 84.488307] audit: type=1400 audit(1545166646.305:18): avc: denied { write } for pid=3821 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:57:26 executing program 0: socketpair$unix(0x1, 0x8, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fchdir(r0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x8, 0x28b4f6ab}) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x10000, 0x7ff, 0x1, 0x81}) 20:57:26 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_pts(0xffffffffffffffff, 0x100) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000140)={0xa7b6, 0x8, 0x1}) keyctl$search(0xa, r0, &(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz'}, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) rt_sigsuspend(&(0x7f0000000080), 0x8) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@loopback, @multicast2, @broadcast}, 0xc) 20:57:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="999cac0e5fffc8c0684e969259cd294d28f623dfbe0418c4bc7102d7b6ba6cd22494d811b9b29ef0b8211ba44f76f19ab5ffb66b2c223f2cf2dca2000000000000ff6e9c30d166c429aafa59bcc80b0328e3bf6df044400d9ddf20b696d820d10c100c59e5f69aa5cbacd46f1b"], 0xe) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000200)={0xd, 0x2, 0x8}) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1400000017f0000b002e2f6275732f66696c7530ea5b8ae41649ae3ca090e33392bffc5521104dc37bffd01613c65b71f9c4f87f06223d5513e3dc41"], 0x3c) write$P9_RAUTH(r2, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x10, 0x0, 0x2}}, 0x14) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x84010, r1, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000140)={0x0, 0x1, 0x6, @local}, 0x10) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="ba"], 0x1) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) sendfile(r1, r3, 0x0, 0x8fff) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000080)=0x10000) 20:57:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) accept$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'bond_slave_0\x00', r2}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001840)={@empty, 0x1f, r3}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x785a, 0x4) socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="736563757269747900007914fc0000000000000084000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e92600000000000000000000000000000000000000000000000000"], 0x78) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x6, @dev}, 0x1c) 20:57:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f00000001c0)=0x800000000000002, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) readahead(r0, 0x9, 0x8) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 20:57:26 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="0a5cc80700315f85714070") listen(r1, 0x0) r2 = accept4(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000140)=0x80, 0x0) shutdown(r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r3 = getpid() getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @multicast2}, &(0x7f0000000240)=0x8) r4 = getuid() fstat(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x3, 0x230, [0x20000c40, 0x0, 0x0, 0x20000d68, 0x20000d98], 0x0, &(0x7f0000000300), &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000090000000500000000166263736630000000000000000000000073797a6b616c6c657230000000000000626f6e645f736c6176655f31000000006970365f767469300000000000000000ffffffffffffff00ffffffffaaaaaaaaaabb0000ff0000000000b0000000b0000000f80000006f776e65720000000000000000000000000000000000000000000000000000001800000000000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="01030000000000005241544545535400000000000000000000000000000000000000f1cc9cc16580000000000000200000000000000073797a30000000000000000000000000cc01000000000000feffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000f1af11f2cdd77800816c000000000000000000000000000001000000feffffff010000000000000002000000886c696662300000000000000000000000006263736630000000000000000000000076657468315f746f5f626f6e6400000069703667726574c67fafbd6f2818cbc7a1986d617030000000000000aaaaaaaaaaaaff0000ffffffaaaaaaaaaa1d0000ffffffff00007000000070000000a8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb"]}, 0x2ba) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) fcntl$lock(r0, 0x7, &(0x7f0000000c00)={0x0, 0x0, 0xfffffffffffffffb}) 20:57:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100090a0800410400000000fcff", 0x58}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000040)={0xd9, 0x100000000, 0x64}) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$RTC_AIE_ON(r4, 0x7001) 20:57:26 executing program 4: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3e9, &(0x7f0000000000)=ANY=[@ANYBLOB="84a095075dc6000000000000000000000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0xb9) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6=@dev}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xffffffffffffff20) 20:57:26 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f0000000080)=""/4096, 0xffffff5c}], 0x100000000000012d) readv(r2, &(0x7f0000000580), 0x3c1) socket$inet6_udp(0xa, 0x2, 0x0) chroot(&(0x7f00000010c0)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0x80, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0xfffffe25, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000900)=""/4096, 0x5f6}], 0x1}, 0x0) r5 = getpgrp(0x0) fcntl$setownex(r2, 0xf, &(0x7f0000001900)={0x0, r5}) syz_genetlink_get_family_id$fou(&(0x7f0000001940)='fou\x00') write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 20:57:26 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) bind(r0, &(0x7f00000000c0)=@ipx={0x4, 0x40, 0x31, "dae41c031dbd", 0x6}, 0x80) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={'bond0\x00', {0x2, 0x4e22, @broadcast}}) getpeername$unix(r0, &(0x7f0000000140)=@abs, &(0x7f0000000240)=0xffffffffffffff12) 20:57:26 executing program 4: unshare(0x2000400) r0 = signalfd(0xffffffffffffffff, &(0x7f00007d0ff8), 0x8) r1 = epoll_create(0x410000000008) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000e80ff4)) timer_create(0x5, &(0x7f0000000180)={0x0, 0x3a, 0x7, @tid=0xffffffffffffffff}, &(0x7f00000001c0)=0x0) timer_gettime(r3, &(0x7f0000000200)) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, 0x1ff) fgetxattr(r4, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000000c0)=""/158, 0x9e) signalfd(r4, &(0x7f0000e82000)={0x2}, 0xfeb7) 20:57:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000007700)={&(0x7f0000000000), 0xc, &(0x7f00000076c0)={&(0x7f0000000280)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x7a, "3f2cd0916cc659e0c4e0054a6d1b57d962c1d17ae3c5f9d4cc4725701df984f1ce1a1b259e064f79bc9ca8b608e0817abb1b1bb8705877726cc1bbe4c5e7237a17fdf94e39cfe4f04d9c2b6569c32b3703c0a6d9f4d1a554119c81b9022698a2bbae4d9579963c760fe49d0f0764b67a55651bfbc40d4a150a6a"}, &(0x7f0000000100)=0x9e) 20:57:26 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = getpid() lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@loopback, @in=@local}}, {{@in6}}}, &(0x7f0000000600)=0xe8) rt_tgsigqueueinfo(0x0, r1, 0x37, &(0x7f00000000c0)={0xf, 0x0, 0x9854}) fstat(0xffffffffffffffff, &(0x7f0000000680)) stat(&(0x7f0000000dc0)='./file0\x00', &(0x7f00000007c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff80}, 0x20) 20:57:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000c80)=ANY=[@ANYBLOB="0801200303010000b3020000f20e0000030100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0128a84e56fedbf970000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000"], 0x3d4) write$nbd(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60}, 0x60) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x8000, 0x8000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ip6_tables_targets\x00') fallocate(r1, 0x3, 0x5e89, 0xfff9) 20:57:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x95, 0xfffffffffffffffe}, 0xf) r0 = add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="1591da229683f6e7f40332f1", 0xc, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 20:57:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x4000000002, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x2) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="2c000000040000000000000000000000000000000000000010000000"], 0x1c) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:57:27 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=system_u,fscontext=s']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) 20:57:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = inotify_init1(0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x80000005) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') dup2(r1, r3) 20:57:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000180)=0x4, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x17c, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0x22, &(0x7f00000000c0)={0xa, 0x0, 0x40, @mcast2}, 0x1c) [ 85.427523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 85.437259] SELinux: security_context_str_to_sid(s) failed for (dev ramfs, type ramfs) errno=-22 [ 85.446767] SELinux: security_context_str_to_sid(s) failed for (dev ramfs, type ramfs) errno=-22 20:57:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) symlink(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='./bus\x00') io_setup(0x80000005, &(0x7f0000000080)=0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="00000600000000000000000040"]) utimes(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='jfs\x00', 0x20, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) [ 85.471297] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 20:57:27 executing program 1: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0xffffffff, 0x3c2) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 20:57:27 executing program 2: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x200000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r2 = socket$inet6(0xa, 0x400000000000001, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r3 = getpid() getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) setsockopt$inet6_buf(r2, 0x29, 0x2, &(0x7f0000001e40), 0x0) 20:57:27 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0x26, 0x0, 0xfffffffffffffef1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0xfff) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x20800, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000080)=""/225) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) ioctl$LOOP_CLR_FD(r1, 0x4c01) inotify_init() 20:57:27 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x3) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}, {r2}], 0x2, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) 20:57:27 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x10061) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1133c7d59f"], 0x5) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r3 = getpid() fcntl$lock(r0, 0x26, &(0x7f0000000300)={0x3, 0x0, 0xa5a7, 0x0, r3}) sched_setscheduler(r3, 0x5, &(0x7f0000000040)) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000440)=0xfffffffffffffff7) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, &(0x7f00000000c0), 0xfff) sendfile(r1, r4, &(0x7f0000000140), 0x8fff) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2002008}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x6c, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3ff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4c8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x15, 0x31}}, @IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40841}, 0x44000) 20:57:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000480)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000180)='\x00\x04\x001\x00', 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)=0x0) syz_open_procfs(r3, &(0x7f0000000300)='net/ip_tables_names\x00') write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b80)='./cgroup/syz1\x00\xb8E\x8a\x13\x92b<*\xcc\at1r\xc1c\xcf\xc7\x15#p\x9c2\x89\xac\xban\xaf)\x19\xf3.\xba\xa4\xcb\xe8\x9e\xd3\x01g\xd7\xd5n\x8ee\xc0\xed\xbb0\f\x9e(\x7f\x10\xf5\x13\xe7vR\')\xd5\xc8\\\t\xfe\xd3\xf3>\xa0U\xb9M\'\xbbr\xa2\xbb\x9f\xd5`\x15\xf2\\\xf4\xf9\xce\xd6^\xd8\x12S\xcf\xba\b\xe9\xa3)\x93Z\xc0\xc6M\x10\xa5\xe7\x01\xccX\xfeJ\xf8\xcb[g\x94h\xe8\xad9\xe1\x03\xe2\xd5\xb7\xd9\a\x8c4\xeb(2\xa5\x85+(\x95\x8b~\xfe\xca\x8f\xfci\xc0\x9a|\xa3=\x82\xe5\x9f\x9e\'\xea%\xa7\xcf^e\xbcR\x98yR\a\r\xda\xc3\x92\x97\x91\xa2?\x90_\xbdrA\x9d\x159', 0x200002, 0x0) fchdir(r2) r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x800, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000b40)) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) r6 = creat(&(0x7f00000003c0)='./bus\x00', 0x2) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x2807fd, 0x0) write(r7, &(0x7f0000000600)="1fde12f6e99c4f016cb41a67e5cc42cd436b0b5f0041e64732f76cedb2e3de3d8e48a5afb62f61e926f212342ac0ca995ab231dbc15c4515a03441d5b58d33b7cb1b53690f3774f0f57da22086f274757e6eed84c20eb032e9bac33d14529f2b03", 0xffee401ea9fd03fd) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) getsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000500)={@multicast1, @multicast1}, &(0x7f0000000440)=0xc) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000580)={@remote}, 0x14) r8 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:57:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000200)={0x3, 0xc2, "1902554a2c563727a2248291e0aab2ad1431b162fc362fad34a2ce356c6efd82b39acce00dbe973481cfa4765f43b1e7e0b00b33af2bd023e88ed6c68a5e5a7d045026fff2896a5a32766d20f93de8149e05a533e08e6362513e30b6b89e83f1a1fe4e7473bba8d681279f6e917293a73c54f4522d0a22d336ee68da6dfda9d475a72d6135457ec2fd03bb5870670ffa50443d6fa55fe4bfb8b14342d15080953a30f0cd2fb63e61d145c00673957daee4d38519f4b335126629baebac6d114d47bc"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, [{r2, 0x0, 0xfffffffffffffffd}, {r0}, {r0, 0x0, 0x2}, {r2, 0x0, 0x6}]}) 20:57:27 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x100) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) r1 = socket(0x10, 0x2, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)=0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendfile(r1, r2, 0x0, 0x80000002) 20:57:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x3) r2 = getpgid(0xffffffffffffffff) getpid() r3 = syz_open_procfs$namespace(r2, &(0x7f0000000080)='ns/user\x00') clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000480)=0xfffffbfffffffffd, 0xffffffffffffff5a) lseek(0xffffffffffffffff, 0x0, 0x3) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000000c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) setns(r3, 0x28000000) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000400)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0xfe8e) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f00000001c0)={{0x2f, @empty, 0x4e22, 0x1, 'ovf\x00', 0x2, 0x7f, 0x31}, {@empty, 0x4e24, 0x1, 0x1, 0x1, 0x3800000000000}}, 0x44) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 20:57:27 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') sendfile(r0, r1, &(0x7f0000000180), 0x80000002) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000000)=""/172) socket(0x4, 0xa, 0x2) [ 85.880529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=3968 comm=syz-executor1 [ 85.908318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14392 sclass=netlink_route_socket pig=3968 comm=syz-executor1 [ 85.955368] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2405 sclass=netlink_route_socket pig=3981 comm=syz-executor1 [ 85.976880] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2405 sclass=netlink_route_socket pig=3984 comm=syz-executor1 20:57:28 executing program 5: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x800000000040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) recvmmsg(r0, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a00000200000000000000dacbdca1"], 0x10}}, 0x0) read$FUSE(r0, &(0x7f0000003240), 0x1000) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:57:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000200025070000e700000000000a14001100697036746e6c300000000000000000000000000000000000200000000000006f35ac359ae188cdaed5bb880197c385b70fbcf5e151c826a9e1d12dd0dad19f26d89ab65b186a3a590a6faf3fbe084d2dcab8fd289be660a01865470100ffffffffffff56f42df37104f888a585ba6c22e2b68bdaa41c0f82b24b085adda360400400000000000000dc426355f4552a38c403cefc48a7ab8dadf86985bc1dc43c758fb165cbdec3e361f5c3ae5f98e6bd32ff"], 0x34}}, 0x0) 20:57:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, 0x0, 0x0, 0xfffffffffffffffe, 0x7, 0x0, 0x0, 0xffffffffffff858f}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x3, 0xc6, 0x200, 0x10001, 0xff, 0xfffffffffffff801, 0xfffffffffffffff8, 0x7, 0x5944bcc8, 0x3f, 0x8}) r2 = syz_open_pts(r1, 0x0) r3 = syz_open_pts(r1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x7) dup2(r0, r2) 20:57:28 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_script(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) accept(r1, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000200)={@remote, r4}, 0x14) sendfile(r0, r2, &(0x7f0000000040)=0xf0, 0x80000002) 20:57:28 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz1\x00'}, 0x45c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="0000f40a3fa1c08ef2edbd14939144b1a70000000000000000000000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xa8) [ 86.323956] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8240 sclass=netlink_route_socket pig=3995 comm=syz-executor2 [ 86.328174] netlink: 24 bytes leftover after parsing attributes in process `syz-executor4'. [ 86.370072] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8240 sclass=netlink_route_socket pig=4011 comm=syz-executor2 20:57:28 executing program 0: socketpair$unix(0x1, 0x80000002005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x10, 0x4000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0xfffffffffffffe88}], 0x1}, 0x0) 20:57:28 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000162000/0x1000)=nil, 0x1000, 0x4) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) socket$inet6(0xa, 0xa, 0x0) 20:57:28 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x2003}) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xd) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffffffe1) close(r0) close(r1) 20:57:28 executing program 4: socket(0xa, 0x1, 0x0) clone(0x4008800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:57:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mlockall(0x3) write$apparmor_current(r1, &(0x7f00000000c0)=@profile={'changeprofile ', '\x00'}, 0xf) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 20:57:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) rmdir(&(0x7f0000000140)='./file0\x00') 20:57:28 executing program 1: getpgid(0xffffffffffffffff) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) socket$inet6(0xa, 0x800, 0x7fff) renameat(r0, &(0x7f0000000340)='./file0\x00', r1, &(0x7f00000003c0)='./file0\x00') fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) ioctl$TIOCEXCL(r0, 0x540c) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$nl_route(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB="09509ed3499be20900000000e637000008001f000300e900252bc9ae204a4682300000000000000000000000"], 0x1}}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x1, 0x6, 0x5, 0x3f}) socket$inet6(0xa, 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@loopback}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000b80)=ANY=[@ANYBLOB="0000040000000000b699a819394d347b1316a288d00b559322e424bce2bfde0c918aa86fe78058c37acf3aea7ab91dbaad655e213e443b0c2c49654a8981e5df66cafa7e34dde65de5f4adb230c60000000023ffc9cc74c51899720b5d4631cea500bc907c8d3bc45ba0c036771a7487062535094399329c046984f74db44631a0b83cc800cda9a8dd75102ba139de4c940ae3e8e1a641ff211d8a3358713389d8fab6fb95daf271533bf47a7b6dedfc86ffcd673abc06b37f5c19cfe1e2c99cc3ca50eb778a350d162fa459e7a0"], 0x1) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r1, 0x45) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000001c0)='veth0_to_bond\x00') pipe(&(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x6, 0x351, [0x0, 0x20001800, 0x200019d0, 0x20001b70], 0x0, &(0x7f0000000140), &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x3c9) write(0xffffffffffffffff, &(0x7f0000000000), 0xfffffe63) socket$nl_netfilter(0x10, 0x3, 0xc) 20:57:29 executing program 5: read(0xffffffffffffffff, &(0x7f0000000180)=""/230, 0x2d9) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x2b7}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', r1}) 20:57:29 executing program 4: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) epoll_create1(0x80001) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180), 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') memfd_create(&(0x7f0000000000)=':vboxnet1ppp0+}em0$\'%\x00', 0x5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 20:57:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f000077c000/0x3000)=nil, 0x3000) madvise(&(0x7f000054f000/0x2000)=nil, 0x2000, 0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) r2 = getegid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x1}, [{0x2, 0x2, r0}], {0x4, 0x7}, [{0x8, 0x3, r1}, {0x8, 0x4, r2}, {0x8, 0x6, r3}, {0x8, 0x2, r4}, {0x8, 0x6, r5}], {}, {0x20, 0x4}}, 0x54, 0x2) 20:57:29 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x800, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x80000000, 0x1, 0x0, 0x8, 0x5}, 0x20) 20:57:29 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x300004) flock(r0, 0x1) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 20:57:29 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) fcntl$getown(r1, 0x9) ptrace$cont(0x18, r0, 0x0, 0x0) 20:57:29 executing program 3: r0 = memfd_create(&(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x0) r1 = getpid() ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0xfff, 0x2fb9, 0x4, 0x0, 0x0, [{r0, 0x0, 0x3700a8ef}, {r0, 0x0, 0x39c}, {r0, 0x0, 0x2}, {r0, 0x0, 0x9}]}) r2 = syz_open_procfs(r1, &(0x7f00000003c0)='smaps\x00\xbe#\x1c\xd5klBO\x1e\xa2V<\fA\xe1{\xda\x16\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xa5\xc9\xd8\xab\x1f/\v\x8a\"\xf0\xf0\xac\xa9\xeb\xc4g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfez\xe2\xe7\xc5\xf8m\'\xb2\xa8\xa1Q\xad^\xc5\xbf\x80\x88\x90\xb4 \x0fY\xc9\xc8\xd0\xec\xfc\xea}{\xa3\x86\x9f\x90\x00Y\x8c\x19\xcb\xf0\xd8\xdc\x80\xe8t!1\xd0\xaf.\xcaL\x90\x8es3B\xdf\xef\xb1\xbbV\xad1^\x80\xff\x91\xf5\x9f$\t\x04N\xc1\xed\f\x05GPA\xf9\xf9\x02\xae\xd0v\xdf[\x11;\xd0\x9e9\x84\xa4\x877k\xb3\x1fxO+z\xc30\x97\x97\x1d\x81\f-\xb02.\bl1\\-\x89\xa0m|\x9cc\x0f\xc1\xbb\xcdl:d\xa3`|c:&\xf1k\xc9Uw\x83\xee') setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000)=0x2, 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000100)={{0xff, @multicast2, 0x4e20, 0x4, 'sh\x00', 0x8, 0x5, 0x38}, {@rand_addr=0xfffffffffffffffd, 0x4e21, 0x0, 0xbbb, 0x10200000, 0x2000000000000000}}, 0x44) sendfile(r0, r2, 0x0, 0x40000000009) 20:57:29 executing program 0: socket$key(0xf, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0xe3, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) stat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000500)=')eth1-\x00', 0xfffffffffffffffc) keyctl$chown(0x4, r5, r4, r3) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$pokeuser(0x6, r0, 0x800, 0x1) setresuid(r2, r4, r6) socket$inet6(0xa, 0x400000000, 0x7ffffffa) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r7, 0xc0101282, &(0x7f0000000680)={0x5, 0x5, 0x0, [{0xfffffffffffffffe, 0x7, 0x6, 0x6, 0x81, 0x7f, 0x1}, {0x5, 0x800, 0x3, 0xb7e, 0x5, 0x7f}, {0x8, 0x0, 0x6, 0x3, 0x5, 0x855, 0x1f}, {0x8, 0x2, 0x8, 0x4000000, 0x100000001, 0x6, 0x2}, {0xb3d, 0x5, 0xf1, 0xfffffffffffffffb, 0x0, 0x7, 0x101}]}) ioctl$BLKRRPART(r7, 0x125f, 0x0) sched_setaffinity(0x0, 0x75742424af3f8d21, &(0x7f00000004c0)=0x9) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r8, 0x2, 0x1ffffffffffffe) r9 = socket$inet6(0xa, 0x400000000001, 0x0) r10 = dup(r9) read$eventfd(r10, &(0x7f0000000480), 0x8) setsockopt$inet_udp_encap(r10, 0x11, 0x64, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f00000003c0)='sit0\x00', 0x8) r11 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2008002) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000240)=0x20020) sendfile(r10, r11, &(0x7f0000d83ff8), 0x8000fffffffe) 20:57:29 executing program 5: r0 = socket$inet6(0xa, 0xfffffffffffffffc, 0x1) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000580)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x408240, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) recvfrom$packet(r3, &(0x7f0000000300)=""/97, 0x61, 0x40000102, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) epoll_create(0x0) syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0xfffffffffffffff9, 0x8000) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000003c0)={0x5, 0x3, 0x3, 0x3, 0x42f2}) fchdir(r1) vmsplice(r4, &(0x7f0000000640)=[{&(0x7f0000000540)="5fd7fd6cdb37abc034361cde94cba49801796c"}], 0x1a4, 0x200000000000000) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_open_procfs(r2, &(0x7f00000002c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x10400006) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x2}, 0xfffffffffffffdd5, 0x2) syz_open_procfs(r2, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\xba\x10\x0flFTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\x00\xfe>\xd64R\xb7\xeb\xd3|\x9d\xaefN2.\b\xad\x8f`)\xfe\x8f\xd0\xb3Lq\x17H\x04q\xae\xca\n?\xc9\xec\xeb(P\x9c\xa8\xa8>O\x8b\x85\x13\x18\b\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7L\xedi9s\xba\x1d\xed\x8b') ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'd(\x00', 0xfffffffffffffffe, 0x100000000, 0x400}, 0x2c) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x40000000) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000400)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 20:57:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0x3d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x40000000000029d, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) 20:57:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x1, 0x5, 0x3, 0x302, 0x1}) ioctl$TCFLSH(r1, 0x802c542a, 0x709ffc) 20:57:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x401, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 20:57:29 executing program 1: r0 = memfd_create(&(0x7f0000000380)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\xbc\xe0\xd3.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfe\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&|\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2\xa1\x88\xba\x10\xeaWk\xd6\x99\xbc\x90x\xd3\xed\xec\xcf\xbd\xbf\xc5_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x822F\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99\xbd\xe5\x05', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x77359400}) r1 = mmap$binder(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x2012, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xdc, 0x0, &(0x7f0000000180)=[@enter_looper, @increfs={0x40046304, 0x4}, @acquire_done={0x40106309, r1, 0x3}, @free_buffer={0x40086303, r2}, @transaction={0x40406300, {0x3, 0x0, 0x4, 0x0, 0xeb373975f3452bce, 0x0, 0x0, 0x20, 0x28, &(0x7f0000000040)=[@fda={0x66646185, 0x4, 0x0, 0x12}], &(0x7f0000000080)=[0x28, 0x78, 0x0, 0x20, 0x20]}}, @dead_binder_done={0x40086310, 0x1}, @increfs={0x40046304, 0x4}, @dead_binder_done={0x40086310, 0x3}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x18, 0x18, &(0x7f0000000100)=[@flat={0x73682a85, 0x0, r3, 0x3}], &(0x7f0000000140)=[0x38, 0x18, 0x28]}, 0x7}}], 0x1000, 0x0, &(0x7f0000000580)="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"}) 20:57:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x2, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000002480)=0x24) write(r1, &(0x7f0000000040)="9ab335415a2bd1d60eeeef92a98c4e0a1062db38270814c26f19250d0ace16e7431eb245cc3a5f08f79b4136858913bf4c000729ca0e524a45c7889a1804c4b6e44e9b7969b74852657ed1700f91cf8b10040dea3c5a8e786816edc1c89d56443914486d3ef705841846cbb91ce3", 0x6e) 20:57:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='\x00\x00\x00\x1a\x8b\x1a\xef\x1d\xe2vi\x01\xbd[\xa8&\xcc\xe2\xe3\npL\xa9S\x03\"\xb0\x86\xe7+b\x9f\xb2\xf9\xe52\x89\x04\xcd\xcc\xa5\xee\xdf\x13\xe4?\x9c\xfb0\x97\xc5\x8d t/R\x00\x00\x00\x00', 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='\xd3$\xab`a', 0xfffffef8) write(0xffffffffffffffff, &(0x7f0000000440)="66226595a92ce4fc32a16e5b5cb67e0e39c3b516eb878007c260ce1a1c56deb415339c749a8391108b6069ce65fa4eefd74178eef6a824ee40762829d5150f04951616da7c79c45a8507da0594ea1e941ed842fea3218fd8bb1f49ab4b41485f17904a", 0x63) ioctl$int_out(r0, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x9) write(r4, &(0x7f0000000080)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"]) listen(r3, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0xaa) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept4(r0, 0x0, 0x0, 0xfffffffbfffffffc) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r5, 0x6, 0x4000000000001a, &(0x7f0000000140)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) [ 87.593239] binder_alloc: binder_alloc_mmap_handler: 4116 20000000-20002000 already mapped failed -16 20:57:29 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x800, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x80000000, 0x1, 0x0, 0x8, 0x5}, 0x20) 20:57:29 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = eventfd(0x3) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c, 0x80000) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='veth1_to_bridge\x00') r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x240, 0x0) bind$unix(r2, &(0x7f0000000180)=@file={0x0, './file0/bus\x00'}, 0x6e) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xb) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="df0085d2ebeffd59fcba55511935feebef9ed1b34e9489a16e213dcfed072e660000000000000000"], &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000240)={0x7, 0x5, 0x4800}) rename(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/file0\x00') 20:57:29 executing program 1: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000380)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000180)) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000010000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r4, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7fff) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x101000, 0x0) bind$inet(r5, &(0x7f0000000400)={0x2, 0x4e23, @loopback}, 0x898cd125eb8866d1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000003c0)=0x44, 0xe6de378a) sendto$inet(0xffffffffffffffff, &(0x7f0000002440), 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r6 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r6, 0x400c55cb, &(0x7f00000004c0)={0x100008, 0x800, 0x22}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) r9 = socket$inet6(0xa, 0x2000000000002, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$LOOP_SET_CAPACITY(r7, 0x4c07) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) ioctl$ASHMEM_SET_PROT_MASK(r9, 0x40087705, &(0x7f0000000300)={0x7}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) getsockname$inet6(r6, &(0x7f00000001c0), &(0x7f0000000200)=0x2c3) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r6, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x3}, 0xc26, 0x9, 0x4}) shutdown(0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) 20:57:29 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20040, 0x0) getpeername$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@nat={'nat\x00', 0x19, 0x3, 0x478, [0x20000100, 0x0, 0x0, 0x20000380, 0x20000548], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x19, 0x21, 0x431d, 'bcsf0\x00', 'syz_tun\x00', 'veth0_to_bridge\x00', 'bond_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x2f054bd1103dedf2, 0xff, 0xff, 0x0, 0xff], @random="3e61bf8602a8", [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], 0xf0, 0xf0, 0x128, [@time={'time\x00', 0x18, {{0x8, 0x8, 0x222d, 0x2c87, 0x80000000, 0x80000000, 0x2}}}, @mark_m={'mark_m\x00', 0x18, {{0x114, 0xfffffffffffffffe, 0x1, 0x1}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}, {{{0x0, 0x43, 0xeaff, 'ipddp0\x00', 'ip6_vti0\x00', 'ip6tnl0\x00', 'gre0\x00', @broadcast, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], @local, [0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0xf0, 0x128}, [@snat={'snat\x00', 0x10, {{@broadcast, 0x10}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x1, 0xfffffffffffffeff, 0xc73}}}]}, @arpreply={'arpreply\x00', 0x10, {{@random="dc8b624b38e7", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{{{0x11, 0x29, 0x88ff, 'ipddp0\x00', 'bond_slave_1\x00', 'bridge_slave_1\x00', 'nr0\x00', @dev={[], 0x1f}, [0x0, 0xff, 0xff, 0xff, 0xff], @random="f2bbd9fbb44a", [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0xf0, 0x160, 0x198, [@nfacct={'nfacct\x00', 0x28, {{'syz0\x00', 0xfffffffffffffffd}}}, @vlan={'vlan\x00', 0x8, {{0x3, 0x180000, 0x0, 0x1, 0x2}}}]}, [@snat={'snat\x00', 0x10, {{@broadcast}}}, @snat={'snat\x00', 0x10, {{@remote, 0x10}}}]}, @snat={'snat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}]}, 0x4f0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:57:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{}, {0x0, @local}, 0xfffffffffffffffe, {0x2, 0x0, @local}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 20:57:30 executing program 5: r0 = socket$inet6(0xa, 0xfffffffffffffffc, 0x1) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000580)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x408240, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) recvfrom$packet(r3, &(0x7f0000000300)=""/97, 0x61, 0x40000102, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) epoll_create(0x0) syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0xfffffffffffffff9, 0x8000) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000003c0)={0x5, 0x3, 0x3, 0x3, 0x42f2}) fchdir(r1) vmsplice(r4, &(0x7f0000000640)=[{&(0x7f0000000540)="5fd7fd6cdb37abc034361cde94cba49801796c"}], 0x1a4, 0x200000000000000) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_open_procfs(r2, &(0x7f00000002c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x10400006) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x2}, 0xfffffffffffffdd5, 0x2) syz_open_procfs(r2, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\xba\x10\x0flFTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\x00\xfe>\xd64R\xb7\xeb\xd3|\x9d\xaefN2.\b\xad\x8f`)\xfe\x8f\xd0\xb3Lq\x17H\x04q\xae\xca\n?\xc9\xec\xeb(P\x9c\xa8\xa8>O\x8b\x85\x13\x18\b\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7L\xedi9s\xba\x1d\xed\x8b') ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'd(\x00', 0xfffffffffffffffe, 0x100000000, 0x400}, 0x2c) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x40000000) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000400)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 20:57:30 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0xffffffffffffffe8) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='veth0_to_team\x00', 0x10) sendto$inet6(r0, &(0x7f00000000c0), 0xfffffffffffffe66, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) 20:57:30 executing program 1: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000380)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000180)) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000010000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r4, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7fff) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x101000, 0x0) bind$inet(r5, &(0x7f0000000400)={0x2, 0x4e23, @loopback}, 0x898cd125eb8866d1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000003c0)=0x44, 0xe6de378a) sendto$inet(0xffffffffffffffff, &(0x7f0000002440), 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) r6 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r6, 0x400c55cb, &(0x7f00000004c0)={0x100008, 0x800, 0x22}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) r9 = socket$inet6(0xa, 0x2000000000002, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$LOOP_SET_CAPACITY(r7, 0x4c07) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) ioctl$ASHMEM_SET_PROT_MASK(r9, 0x40087705, &(0x7f0000000300)={0x7}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) getsockname$inet6(r6, &(0x7f00000001c0), &(0x7f0000000200)=0x2c3) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r6, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x3}, 0xc26, 0x9, 0x4}) shutdown(0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) 20:57:30 executing program 3: write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffe3a, 0x67, 0x0, {0x0, 0x10000, 0x7}}, 0x14) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) r1 = dup2(r0, r0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001140)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001180)={@empty, @local, @remote, 0x2, 0x7f, 0x800, 0x500, 0xfff, 0x100, r2}) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, "4eb997ff0b8f1e1a58be573c7a15e9bfb2fa0105713b086c5ef66bdbb5bbb6f7be967179d24d31011e2e7d5169ddd40bc3c9f5b17b5294fba8dbd33180d29e7cdfce8ca87821af8783d8a1266c94574dabd49355c7b355730247652fffe5044d98c611c30f5f4951ec4c6403f770b3cf5d237694aa1b046cce32677754d36b7775ba8de769347870967b5dc6092fb6e4cc65ef2a315158a95603caa6a37a7943c2042cae255de6e2ea8ae24af1d25e94c94fdc78e71811d54bdb942a27eb14414bfa00d7748c43c5cbe71e0b9b6c74ce8140165c680504460736dfa8dca222a547740538f5be07b139cae522be2c962d95c4c04d00ba7d9579bb2615d15455154a3b06d5135ee6a94fd01b2f71587b57e99b2e67f9e6a151415f7d8465030eee068d81451559d49397823318881106afd5812ef15da255ed09068db8e922b804808215a70ba0c434750b763d88e5a3dce4b7d68632016bb43bd4af63adc3a926e304032e5e4e6fa6ad659a8b1d52de14e857230a003480f5bfc1859d64395b7e4927710e7ac87ccb5b4e76a492f32b9f1763ec1822c20ee9c06b638913d22e2ebc960ef5b3ef5d24c70d4e68d9e77941d7454069dbbe8a93b40e675a5f23297f0409e9ffef0c96609f5b0fe80275806e08a23b75c5a63c9ac0c93e7046dec7ec1bc20f5085e45a18dbec8c752c4316e88e7e45295709870ccdf98127108e50a7d4da951bf9ce1b1a6ef1b5859f2ce0d74fdd2932088731f2feea86b78289dc83189a666b9cce75576e1e8b4b710a316e202b7acc7f139dcfe8062443d38b56ee16aa84e7137b5fd98ab8e10bc6b53ce7e14db2aeb0966fd190c91d2c5ac84df2967bb7e116511bc37292112a7997825c21e509756967bbcd9d19415046d3499cab5ad1f55732359f243d13ee7a38451e483ed8ec600fc425a62e7ff67631700a6ea40b653ad14992c26292cf1d6a1fda0250ebd6a80862606b2c3d4d4ddd341208e90950c8251077e019125eca12f387a37a9e931bf479649306d363bc6decf529958aa5aa3e17d3161d9047a0fdc293510aed40a1de8db01ba69330f0a586d8ecbb2d6a873eec7296af4473fa6e221af7b0537d340ba367f6031bdc71b46d2bd250b49dbf4b4dfcda1df62123f6575ec42ef6cf71a0147c8d4ec667ee93b078e225646f8b87c5d699cd28e36f69b8ecb2d7f785a29011d994b0ceb25f1bcb8722e822c50d9640bfa1abf98f84d520378ec5e3b0c8b7a25d23f017762e878689eaa22a1ece3efa524fd031ca614d821f1ed94c2e98ad203fa6b2f5fd10323dc5a05de5e48c254439301d6c08dc1a0e54c2442b3e66a585856772c54093c79103de067e4a2517af10c606b85a9f2cf21d6a2bf30a85491bd03965b7769725903cae1489185c97bfd4b309ab6657e80d045915aeac67b928d83f79a7a31ace2b7f2a60ffa02fff0254be6a0e6c186ae65e1e2d24092911d2a080fd09a39723ee2624e0b04389ca6c43c305ec1e52f12375ce0dc67a44fbe60dc6188e3cffebe27221d47f7cb3cbb9f0691ac4f3ab047c3ff7274ebb78139392d01bf43971c0118dc748f2f153bdab7fcb49366edf40f31b644c1b2a4c3e893ea928637b18615939d1f5307f7f3d0f117cae3c88815ff5a6b4646eaa326c0de25874140555b83b99c9a3c15fa9f886abf887bdbbb34d1a1e13520c957afcf7d4024e49c6d12a0ca4d0792641908269f818799c3ed71623b2e8e77be8b2e0e54c290756fe2de9c89d773b204a3cbae83f0d4c5331afdd44d87b8601ea2720bc660332002297c8f37ba8657ae97db14cea3ad149c40e39a82ecf1637a8a8925f6e81fcb75c4a4c7dee47277eed2f3a89b2ba925cd3b58aaa91a1c274cb37032fff4a9669a88b3ee74c0b58b270b85bcffc2b56602e3ac27f347d0f14205b407cd596fd4ab49932dd69fa2492d5fa64852942158eefa793da083e1bc526fcf725a283e726a7224d6cc56c18e9da769a3b635c9f4987716fc01d68c8c4a11f94ba9c6042152a1c32d7d8cb18d3fa32f742a7b08157846e0ea5ee70c12863f0bad11b5bc63a1dd67ed43d063518192cbabb9980fcddce9cf1619b69b32aeff933df8de92fefcac65e9f0d5413064926ac33351d5bd1b84bb008e776c369b8f75dfa8ef1034a6464eca3e435606b8e0f6b59ed846f3adc3ca51cb5c0d3a4e18f0337b35cff11dd8c9f3c87344d615cbf58a22574395656893c6ae71a3a3203364a0ac3177109f4f946c759a52bdbd063f7d8e209f5fcc19198424162ba051a2ae1330e76d3f97afd6541a9947daf441f5e953a3fa569621e7f90fb961e2ebce7cc0506274bb8261296bafee9ee5e4ff1693ae8a87005789945c23ad332922dd55ca8017beadc497254e2e2f1e745776dd88424b62436c12e9871cfff1ad44c0dc68a13c2a5bac944809b6c3663b27b219b3a9c649234195dca9a398921606558b5f964c1e377f630f52a33909a32a92c08455c3b25b87129bb045472c3be39b5348f8caa32602770874ad28a372313b07e08f216afbefdb17e0ab63742f6e58a06405c3bcd360b06494aec2ee6153463f8fc4f2cf93ee9f3b051256fb036133da4a5cb2dca38844051dae1233a856ebe1e8918106ba3b8d13d1e42e0a71503f11f5ddb15091894898414eba6dda382cc76cc6ddfc09808b3a69310c0cc2558d77fcc1636f602b3af9c6ed723150b5df6717ec098831f6eb0bd275cc15eba96522168847f111990b78092ce9386a34b88a459d358db19160bf28860f10607a0b8e9ad1b2101d9cff30b016bf492efcfb192f0cc285194625d1f88da87fc89af73463ebe838b395766c98f065173fbd6ff931855040a6ae966f01392fb543b523ee7a5a59f514fd4a40194d06d45bdf031f8db3f0d02b6cf351575ba93b29b13ce829964b950cc957c86bb11ec505b23a0459fc158199cd3fd67e5b3a058d50f674385e57e1cc3044793bda63875f95dbf71dac227fe828435483950a58df37dccb8ad7b1b5acf07a5742254a34b35256e4b0de24b50e5553aa639d4bf4abe3286032a286df19e24a7f02dc75e2128e5b179a540508d4d8bf019838812551842a701349631a27819b47716cd879c2f1d8d2b04727a7cd2aa29fac2f48998a1cd2dbcb3d0a65255167b4d9b1ddda14b27fe4e24ecc08b64f84f8306988a224ed79bb6981718e177a7f8171e72c9e64b7b18ae2ee62e8903d29c29046239e4a0d133a795943fe154dd3d48d2057a41cca82ac20b5bcad5127d6d15d093ea4292cab6bb0c9ee5c7cbfb4fd182ab1d462ebcaf091ffef6ee6a2a5f16bf45334cb5b4d99aaa60a5d00fccc9279a754dd3010217ac9fc10a368eedc04ce82f69f7afaf914ffd84f58726f30b7f1bc388c8a0a3fbd5abc32bda578185b02a5a969a31bf2cafa748af825ceb9f849367bbd57e222b82535722abda92d4f9159c779434668a5645d20b88128dddcafba7c397c4d66131194401d55b4956d3b9f6759d9f203deb07197b92105c2e3ee568d22c1b6d44f92992913f5a09bd0f5d5ce903fa22a7ca655be3c23e1394be5b29ad967f45481a76319b384f28642074dfd0837c9e9c8132aef84719bb532ef797e9dc3029768d7bed6f59f760cfc6a8c40b82e18592d8dd2d5da4a505896f81c426d911435da78835ef792a281bd7ac0aa8a7f6a102edc7a2892f45d0f4ef1c11b82f23b447f2efaf6b10ba75bddcba96ca89253feabc523e125a0b32ee541c557526e8e0a86d8f0b86ab565c098039af7623dc6f2595396514f86fd30841c117aaf2bdd105cb7100624c565953843833bf91e4e665b168d173e5af2225929f4e1271f1f4d864186cd18e0c47d6161ba134b614908f0ead349ed1dc00be78275d42aac20e6b4acd526960e74b026813a5b2905fa2716e2296832f6302f9ebd7bb7d12e8ab9c4c0bb5e8304d2f2d18476d7fc6d827467cb0a8d31351039f7beefb7cffa109c9a0f3ad2acbf243b5152381308aaa5de5295d213fc57073ad6be4866557a9e0d3b6c59eb8c19cf48990080ce674b1acf9f5bea11767202240394a75f0f4220e4f31d4f62b8d02e2f9f95256f65800575bdd862f90c0edf7be90e234d797325002f6181c1425d87948bfe8069707f19f9bb50b74d351a7a52e8b2c57f5a5df8b7844932f537e22cfeac786f5635fa6976bb02c16d172191f81edfa8606c194fb930572730802d36f6e0dc20945c1218344d6e80ef4f78117c7f1daa46ad55910653bd2d80ff65362b0e8d3bef7736aeebe13937dd5c54c86d096cfce7a31b38b24c4c544415ec138fb0f874e50b2797201e21e173efbbe2bf928bf0a04439d395860c0b27e2e5da8d7597163981c1fdef4d0ba6e3f3b2720819b7ef5ad4bf8ee560fbcef619ace2d830bc7cd895f7a50ab3811a861f7d531b3e4bab5a266baf9c770275ad9668f8543b4191af86c92be9082dfcc3e45485611f1903b32268277e4d6cbf6888820bdbe6754eeb6b91cc428e02375c1b92b61e9c9830ee0a84a4e4624eafbeefd7ac27dda95d4feeb46e27940e71d5f994e17bf07d93e248713ee895b5f98278be8d7fc3c84c4102c017eb8e54485cd1435c1c48a63382f2da2caf0d3e16fb94b538b9801a150c746447fa59fa1e6d07eca5ba472007db1b4456fba2f13f5c92b1f9f0a09ca8f605e18193c8d96392af180e7cb9b5d9ac042a651d71a4eefa54b43944115caf4c119d32d4805945f845b2f1b21feb6b30e5b2a8b29c22324cf26862a88944031860ded6a5d78a5401ec49cc8185ac645e0720b169db7eefad8af260349fa52397c7b8d00767819fa6d2b6a2e0031af951a99765c5f832f0a983089fd6c3472c1c6dc8468a142f80abcf8fcce28a2edba45609aef7aed7fdc375daeb4f1f1d56a839155444404c502620f20bafbc74f86c820fa96134e3713aa627b4810115dcf9724de6fcb108bef581583a667de705c5c427c0474d10258aaa58e7d80ac91fb4020cc3e7ffc48b5c161f08216c45897f5a7d2bdc439cff464f34eb4232b6763dd574bb01fe746e468e24aa08d0490d051f45aab1eaf009f3cfd61eef58da4a25ce2c5eb27c02843e727630a861bb934c91a2a39681adea455d8bddf04f4bdad27784ae99ebc3ff9e91bad57c05863bb623998122f22bde79ee0fd98d7a0a917f75ae40cf8bbce2cf597da202c0905567c19b5e560372b9729cbd44188729548b139786b2d19f26f45bf510b98ea2a200dbecadb775d3259a48b267fd9f070771abfb145288c95e0d30c8e6199aba778d03d8a1db56b5f9f68f194636e15e248f35bdf8a19f31a7559f2b98c3aa14d8ff61a9cc3459706137879d2410ebccc27157807a4e49846c311d606774704bb71a38b6e12626af736b23b236e5cac9956823c894bfeac562f8eb30a0dbbfd698bebf046d50c7f806d7050b947dc11c9a0fc527313906235ceb471be257958c6d4d0feacb5be092fe28e3bb3fb0b286b817a0e9ad0d80901ae231f34625204726e626ce80518b2b2092409bab8608ae7c4197a52d5a0c55ce7d81fc7c833353b69599eabbc2647ab7477382c1b36f6fdc6705046fdebf596aff258e6f5403f26a3a4dcc5a12d513dc196cceadaa0d91bb12efb2827541d9e501e41533ed99f3550e925d64efc16866e8ffa0fd85cebe423f35e3e0095cf65cccbd32094951eabfce269b83f0e49fdb3a6e3f025c1ad62136c7a823d063ea1c30c7447fbe3fb771288af68819264747d21bf8bf8691d6f3e02f9cfb317286c5945d3f61f36ac3362", 0x1000}, 0x1006) 20:57:30 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='fd\x00') fchdir(r2) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:57:30 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xe0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) socketpair(0x1b, 0x2, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x93, "7eda95dd30b6e4b2db3c860db2c9e57902b6eb98a5261c3d94052c480db79b726829274f78903e7811e54f853bccbeaa654b2c55a39d03ffc39f510f8e87ffb2d7537f3c5235d916c423c74f48df28f3bc7d9d3e43067a6810625490f726a58c4fe82d342d8ad34976a327966e5dc9d773a93cafb9ff7926e37fc1dbea96c92313f84a497e0d8fc7a567010a5ece93d468486a"}, &(0x7f0000000040)=0xb7) 20:57:30 executing program 2: socket$inet(0x2, 0xa, 0x80) bind$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x5aed586da0ee16ad, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x7) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000009980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10}}], 0x1, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000180)) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/202) 20:57:30 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f000000e3c0), 0x0, 0x850) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/snmp6\x00') r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x4803d, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000100)="b182263de292b2a710caa6f3d0104688de39a52546069736948cb96677ef098b08d0f58e53226000cf19f2786a458ec923569b173f8b51f4bbcced6fafb39b0225f0e5c2bfae40e1185fd30731572d44d4824d5f603e117a370fc89616") ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x1, 0x5, 0x5}) sendfile(r1, r2, 0x0, 0x2008000fffffffb) ioctl$RTC_PLL_GET(r2, 0x80207011, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000005) mmap$binder(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 20:57:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xffffffff, 0x26c01) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000004c0)=""/217) r1 = open(&(0x7f0000000000)='./bus\x00', 0x47b, 0x40) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000400)='system_u:\xdeN\xa6u\xd8$t\xc4\x9bO\xbc\x81\x00\x00\x00\x00\x00\x00\x00:s0\x00\xe6L\xa1+\x14a8\xef\x14qm\xcdN\x13\xf0\x8d\xa0\b\xb36B\xc2\f/\xce6', 0x3a, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000000c0)=""/135) getgroups(0x0, &(0x7f0000000840)) ioprio_set$uid(0x0, 0x0, 0x8001) getresgid(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x80000820}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000e40)={0xf0, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe88}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4004}, 0x51) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000700)={0x74, 0x7d, 0x0, {{0x0, 0x55, 0x5, 0xff, {0x6, 0x4, 0x1}, 0x40210000, 0xc712, 0x100000001, 0x0, 0x0, '', 0x1f, '/proc/thread-self/attr/current\x00', 0x2, '/-', 0x1, '['}, 0xa, '$cpusetlo\x19'}}, 0x74) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x400000) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000300)=0xbe3) ioctl$UI_DEV_DESTROY(r1, 0x5502) syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x80) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000002c0)={@rand_addr=0x9, @multicast2}, 0x8) 20:57:30 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) r0 = gettid() select(0xb, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000480), &(0x7f0000000180)={0x77359400}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) [ 88.458433] audit_printk_skb: 12 callbacks suppressed [ 88.458514] audit: type=1401 audit(1545166650.275:23): op=setxattr invalid_context=73797374656D5F753ADE4EA675D82474C49B4FBC81000000000000003A733000E64CA12B146138EF14716DCD4E13F08DA008B33642C20C2FCE36 20:57:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4000000004002) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4134e475824fbfaeefb678580e4aedd886c0b629cd32c56ebff9ff7fc3ab2a4b8c171676b94083085709923fd77ead8ca0073183b09c00000673944ded2f376e", "49710f29a576931228cd8c92a1b9375555874f087c766b616155647a2732f399"}) 20:57:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x20922a) r1 = syz_open_pts(r0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1) ioctl$TCFLSH(r1, 0x540b, 0x1) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000100)=0x2, 0x4) 20:57:30 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x111000, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x9) fcntl$setstatus(r2, 0x4, 0x4000) epoll_pwait(r2, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/21, 0x15}, {&(0x7f00000003c0)=""/94, 0x5e}], 0x2) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000380)) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x3, 0x0) renameat(r1, &(0x7f00000002c0)='./bus/file0\x00', r2, &(0x7f0000000300)='./bus\x00') openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/access\x00', 0x2, 0x0) ioctl$BLKIOOPT(r5, 0x1279, &(0x7f0000000080)) memfd_create(&(0x7f0000000280)='vboxnet1\x00', 0x2) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:57:30 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000002) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000040)={0x100000001, 0xffffffffffff18f1, 0x4, 0x17f, 0x53, 0x0, 0xffffffffffffbc73}) ptrace$setregset(0x4205, r0, 0x203, &(0x7f0000000080)={&(0x7f0000000140)="a1d8c09d10fc9c66d4507156d8a1203676f13a481d48fd96ded3aa59c43c4cb83e63cab11552c6273761198096f526d1f0e42481d331e72e3a66bbbba88efe02474eb06c14b36b6b315af4285dfd8fc64b5d90100676b06eb96984d1dc27241e8f3f38e89ecbd72ef8b99b064aa072f4154394943c8568d14804d7f302780b72d87ae9e15f7896b2406e9c5778d09f567433b8cafdfa6ae2ab741ac8bc4aba8d59b9fd3e78a374abd4d06091d62e76c6733167c149ad00f1f8ef960cecc8f9fba5f7ed0951073559524ddec92944bae4f837", 0xd2}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x57}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:57:30 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) r3 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) fcntl$setpipe(0xffffffffffffffff, 0x408, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1004000000016) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f00000000c0)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x8010, 0xffffffffffffffff, 0x0) sched_rr_get_interval(r3, &(0x7f0000000080)) 20:57:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000500)={'ip_vti0\x00', {0x2, 0x4e21, @broadcast}}) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000a40)=""/119) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000780)=@sco, 0x80, &(0x7f0000000800)=[{&(0x7f0000001000)=""/175, 0xaf}, {&(0x7f0000000d80)=""/162, 0xa2}], 0x2, &(0x7f0000000e40)=""/158, 0x9e, 0xab}, 0x4}], 0x1, 0x0, &(0x7f0000000940)={r3, r4+30000000}) write(r2, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r1, &(0x7f0000000880)={0x11, 0x0, 0x0}, &(0x7f00000008c0)=0x14) r6 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000011c0)={{{@in=@multicast2, @in=@broadcast, 0x4e24, 0x3, 0x4e24, 0x67, 0x2, 0xa0, 0x0, 0x6, r5, r6}, {0x6, 0x2, 0x10001, 0x6, 0x96, 0xbaac, 0xdedf, 0x1ff}, {0xc38, 0x370, 0x20, 0x55}, 0x7, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x4d5, 0x7f}, 0xa, @in6=@remote, 0x3501, 0x2, 0x2, 0x7, 0x100000001, 0x0, 0x1b84f970}}, 0xe8) pipe2(&(0x7f0000000540), 0x800) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000680)='/dev/keychord\x00', 0x101800, 0x0) accept(r0, &(0x7f00000009c0)=@sco, &(0x7f0000000640)=0x80) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000006c0)=ANY=[@ANYBLOB="f6230000491123fa1b168914"]) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f00000005c0)=0x0) syz_open_procfs$namespace(r9, &(0x7f0000000600)='ns/mnt\x00') ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000001c00)=""/229) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in=@local}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) connect$unix(r7, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000f00)={r7, 0x0, 0x8000, 0x6, 0xf9}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000010c0)={{{@in6=@mcast1, @in6}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000980)=0xfffffffffffffd62) execveat(r7, &(0x7f0000000d00)='./file0\x00', &(0x7f00000018c0)=[&(0x7f0000000d40)='team\x00', &(0x7f0000000f80)='selinux{\x00', &(0x7f0000000fc0)='lb_tx_hash_to_port_mapping\x00', &(0x7f0000001700)='+\x00', &(0x7f0000001740)='mode\x00', &(0x7f0000001780)='random\x00', &(0x7f00000017c0)='bpf_hash_func\x00', &(0x7f0000001800)='bpf_hash_func\x00', &(0x7f0000001840)='security\x00', &(0x7f0000001880)='securitykeyringeth1cpuset{,)\x00'], &(0x7f0000001b80)=[&(0x7f0000001940)='mcast_rejoin_interval\x00', &(0x7f0000001980)='^em1trustedvmnet1\x00', &(0x7f00000019c0)='\x00', &(0x7f0000001a00)='\x00', &(0x7f0000001a40)='\x00', &(0x7f0000001a80)='notify_peers_interval\x00', &(0x7f0000001ac0)='notify_peers_interval\x00', &(0x7f0000001b00)='/dev/keychord\x00', &(0x7f0000001b40)='lb_tx_method\x00'], 0xc00) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @multicast2}}, &(0x7f0000000300)=0x14) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') r10 = request_key(&(0x7f00000003c0)='syzkaller\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)='\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000740)='rxrpc_s\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f0000000cc0)='mcast_rejoin_interval\x00', r10) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000000301ffffef7f12b685d3901b000000007fb279cbc9f7fdc3269d59c086a8d2740a519deffb2893f1869ceecdeb398110ce130ae2d429b641eb1a21ecd55daf9ce4536dc817eb40ddf2b9911eaffd0cc24bc69d8afef9cd81843f74fd92ee8e7ee8fd5eb665976861e65135bb61561767635b2bab7755855e448a6bc0d26cc31c9200cee10100010000000000c6a0c83ecf072e4416ed40afbf6d6dd59284fc35aae8b40e6bdbdebcadaa7079c51b3c9629ed14b0f145d7ef600f8b4a0a2c67325ed5d9f9746bdd833eacbb2cafd87941ce767a812717f37942442a5a6027569668dbd3f9976d005e740beb23b7bdf9b0e784f6a3794130886d8c7886d4d6f922368ee00a46ab02f3aec350c5cf39ee3e436c62ddedccfe4617e93ada9fa3f56dbe7b9e947f1057091a9982367225c4e0485c6289e7196d71e3af2a6e2350d16cbafd000d1de6f000479c4214d74a42cf0beaed83e0ad490c11cc243c79a1e48edfefb5e8b59fda3d4f836fc590d5f9"], 0x173}}, 0x0) 20:57:30 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x54000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x4e10000000) memfd_create(&(0x7f0000000200)='/selinux/checkreqprot\x00', 0xfc7ea6ebd59ea382) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000240)='fd,^j\x94\xe5\xe6\xf7\x9cMB,\x1b\x00[\xeb\x1a\xf9\x17\xd1`4d\xc7\xa0\xc7d\xf0\xf3\xce\xaa:\xa6p\x1f:\xd3\x1fd.e\xab\xec\xaf\x04\xf8m\xc2I\xbd8\vT\xd3\xf1\xda@\xceT>\xe4!:w\xe2\xdf\xd5\x8b\x8d-o\xb0\x9b\xec\fo5\xb4\xd2\x9c\xebdJ\xea}n\x92\xb8\x99\x02\x85.*\x17\x8d!\xb2\xce\x96q\x04(oq\xbe\xb1\xcep\xee\xab$F#y\xcb\xde\x19\x9ez9\x95\xbcE\t\xc3\n\x06\xd8\xa3\xfb\xbf\x19\"{\xde\xff\xd1\xaas\x99\x9e\x9e8\xbaJr\xc3:', 0x3) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$input_event(r0, &(0x7f0000000180)={{r3, r4/1000+10000}, 0x11, 0x5}, 0x18) write(r1, &(0x7f00000000c0)="6963e64243ea2c6da3a74e3dee46c568f95d22467190ba426d5900958d6f156c9c8a2ac4677b000000000000fbff0080820000f8bf54da336e000000000000000000", 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mlockall(0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5473, &(0x7f00000001c0)=0x7) 20:57:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="f7a6e809ecc93c4d3226a47449c5a43e22fc453cdfa89a92ec98be3568e9f7e0e614449995cb560f275e6215aaabe5a5d5d2051d127d80f63a251bf89f0b9460506d364791045b3142f845fb334c767810ae5f6558ac69b38bb1af143e6b4c7960e7fc2bd483b36172f68c803387e9acdf372c9d1d846a7d2682b6b256b7c6e33f1272d1770b30732d3c5a563e7967e18642e2665a92c6763b675952bfd53d57f249d05898e08e25d91923ebabfb8ff63f0089f41de0034a0b46ddd623a5bf", 0xbf) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=""/25, &(0x7f0000000080)=0x19) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0xb}, 0x26, r2}) 20:57:30 executing program 3: socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x1001) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000001c0)={@loopback}, 0x14) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r3, &(0x7f0000000300)={0x0, 0xffffffffffffff4e, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x0) sendmmsg(r2, &(0x7f00000000c0), 0x182, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r4, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x71}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x26}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) 20:57:30 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40042, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x11, 0xdd, &(0x7f0000000040)="362ee9cc9410577dd9859efade650e6e24f94e955ee9f235137380800eebd2d909ce5d3ae7965912f9569bf423d528b93a8886dfdda40840e90a0ccea22b2285271e2876d39e425f0d5f8a297422a3d882728b8bb8a59a9ddc960126cc4dfcc9ecdb748b9e1ec7b1e344a3de9ec9cce03352bdbc24e301b7e5e52fa2256976d8f57a8c16edba7cff19a0e775727b46065593fa27f616db46cdf8ca753bf0a16279ee04639bb4782cf9f5534e5e984ea7825f5c5f98e79d805db5ed0c09a0a16673c2cb28c25f31883a12926f15bfb29d59be67a2805a9ed99a0145e80c"}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000000300)=@raw=[@exit], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:57:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvfrom$inet(r0, &(0x7f00000001c0)=""/95, 0x5f, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x40000000a, &(0x7f0000000080)=0x200000000000007, 0x4) sendto$inet(r0, &(0x7f00000000c0)="80", 0x1, 0x41, 0x0, 0x0) [ 89.085676] audit: type=1400 audit(1545166650.905:24): avc: denied { read } for pid=4228 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:57:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) ioctl$FICLONE(r0, 0x40049409, r0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) close(r2) 20:57:31 executing program 3: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x131}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:57:31 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{}, 0x100000001, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x800000028002) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f17}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1a) dup2(r1, r1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000140)=[{{r3, r4/1000+30000}, 0x3, 0x6, 0x2}, {{0x77359400}, 0x17, 0x20, 0xffffffffffff0001}, {{r5, r6/1000+30000}, 0x0, 0xfffffffffffffff7, 0x1}, {{0x0, 0x7530}, 0x1, 0x1000, 0x20}], 0x60) [ 89.233004] audit: type=1400 audit(1545166651.055:25): avc: denied { accept } for pid=4228 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:57:32 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$cont(0xffffffffffffffff, r0, 0x3, 0x8) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000008, 0x10, r1, 0x0) clone(0x4400, &(0x7f0000000140), 0x0, 0x0, 0x0) 20:57:32 executing program 3: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x200000, 0x0) close(r0) ioctl$RTC_PIE_OFF(r0, 0x7006) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1c2, 0xfffffffffffffffe, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000140)=""/195}, 0x48) 20:57:32 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x10000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x2, 0xfffffffffffffc00}) r1 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) 20:57:32 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x5) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) open$dir(0x0, 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000740)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt(r0, 0x0, 0xffff, 0x0, &(0x7f0000000200)) lseek(0xffffffffffffffff, 0x0, 0x4) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7}, 0x7) 20:57:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000040)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 20:57:32 executing program 4: r0 = dup(0xffffffffffffff9c) getsockname$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1ffffffffffff, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1012, r2, 0x0) 20:57:32 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) 20:57:32 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x404000, 0x0) close(r0) 20:57:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r2 = socket$inet6(0xa, 0x2, 0x2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r2, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0xb8dbfa65) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl(r2, 0x4000008906, &(0x7f0000000000)) [ 90.232451] input:  as /devices/virtual/input/input6 20:57:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x80, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x1, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000005c0)) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000100)={0x6, 0x2998}) r3 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000180)='./file1\x00') sendfile(r3, r3, &(0x7f0000000080)=0x36, 0xffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000500)="91fed63c42746243e41d2293f51ec7db31de90c1817d399a1c8d3cbb8699e47a644ea1c546652246b620ae3c61592728c3f298bc133e5b54af147a88a105f418b1376f7382c3d31a1aefa1cbf534d70f9168281771f74b1013e7b11a25730cda0c57c590d2db1652bd06581c162539611644204a912fce6694cf9d88b91a93a385353919e81fa46e5399", 0x8a}], 0x1, 0x3) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='fuseblk\x00', 0x100004, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}], [{@smackfshat={'smackfshat', 0x3d, 'cgroupsecurityself,!&%(,&\x14],*)&em0\x00'}}, {@obj_type={'obj_type', 0x3d, 'wlan0'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'eth1'}}]}}) 20:57:32 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sysinfo(&(0x7f0000000040)=""/47) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f0000000600)={'bpq0\x00'}) 20:57:32 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000002, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) fsync(r0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000180)={@remote, r1}, 0x14) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) [ 90.283886] input:  as /devices/virtual/input/input7 20:57:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x800000101000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x1, 0x0, "9758ba052c82ee779d62932d538fc92857672ffca1c0c25652f0e320c90dafb23ac9866aae97156e60480eb9de18207205e2ad8abdcef66736a8dc589ce3f0ab058838b45e37cdd65acc1b6d687b9cfc"}, 0xd8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) 20:57:32 executing program 5: clone(0x4003ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x97}]}) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast}, &(0x7f0000000100)=0xc) ioctl$VT_DISALLOCATE(r0, 0x5608) 20:57:32 executing program 1: r0 = memfd_create(&(0x7f00000004c0)='/dev/binder#\x00', 0x1) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000540)={0x7, &(0x7f0000000500)=[{0x5, 0x0, 0x8, 0x10001}, {0x8, 0x5, 0x8, 0x8000}, {0x1, 0x11, 0x8, 0x5}, {0x7b90, 0x8, 0x400, 0x4}, {0x9, 0x6, 0xa80, 0x3}, {0x6, 0x6, 0x1, 0x212}, {0x9, 0x6c1, 0xffff, 0x10000}]}) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000200)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0xcc, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x40, 0x10, &(0x7f0000000080)=[@flat={0x77622a85, 0x0, r4, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000040), 0x1, 0x1, 0x2e}], &(0x7f00000000c0)=[0x0, 0x78]}, 0x9}}, @request_death={0x400c630e, 0x0, 0x4}, @transaction_sg={0x40486311, {{0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000140), &(0x7f0000000180)=[0x78, 0x0, 0x58, 0x38]}, 0x8}}, @free_buffer={0x40086303, r5}, @acquire={0x40046305, 0x4}, @request_death={0x400c630e, 0x4, 0x2}], 0xa6, 0x0, &(0x7f0000000340)="f4f9bccd33a3317726061a7dce00b8b2741173b4cf7c42950a3309c23aa5b8d16887292f2e5142690018ebfa35edce405a7fe253f301ba5763947b5bf57565f52b892df6e02b2fddb460201d7ff53fcb69412d4dc060b97f12247405d686f5a8e671579fc2e6132ee0574e0254ce6b176cba935eb5b1ead277273c0ae672b2bc687ed1fa9a19ad791939f04d315601ad3bed9d75cfff38a7ab15e6d4332c3b44037e40516d6f"}) ppoll(&(0x7f0000000140)=[{r3, 0x2480}, {r1, 0x2122}, {r2, 0x60}, {r2, 0x480}, {r1, 0x100}, {r1, 0x80}], 0x6, &(0x7f0000000440)={0x0, 0x1c9c380}, &(0x7f0000000480)={0x8}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/user\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x60, 0x0, &(0x7f0000000600)=[@increfs_done, @acquire, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 90.423942] binder: 4346:4349 transaction failed 29189/-22, size 64-16 line 3013 [ 90.477692] binder: 4346:4349 BC_INCREFS_DONE u0000000000000000 no match [ 90.485369] binder: 4346:4349 Acquire 1 refcount change on invalid ref 0 ret -22 [ 90.493383] binder: 4346:4349 transaction failed 29189/-22, size 0-0 line 3013 20:57:32 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x3e681fe026d002c5, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) 20:57:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x141000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x2, 0x3, 0x6, 0x3, 0x6}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x6, 0x100, 0xfdd5, 0x8, 0x4, 0x2, 0x100, 0xf25, 0x1, 0x57b, 0x6, 0x1}) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000140)={'broute\x00'}, &(0x7f0000000200)=0x78) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x12, &(0x7f00000005c0), &(0x7f0000002640)=0x4) ioctl$RTC_WIE_OFF(r1, 0x7010) 20:57:32 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000001640), 0x80000008, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000000000)) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x8000000000000, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x13) 20:57:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, {0x0, 0x0, 0x80000000000, 0xffffffffffffff3f}, 0x0, 0x0, 0x2000000000000001, 0x20000}, {{@in=@local, 0x0, 0x33}, 0xa, @in, 0xfffffffffffffffe, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, 0x0}}], 0x2, 0x0) 20:57:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x3f, @loopback, 0x4e23, 0x4, 'ovf\x00', 0x1, 0xffff, 0x7}, 0x2c) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0x1) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffd8b, 0x0, 0x0, 0x0) 20:57:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x6) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000080)=""/52) [ 90.548503] binder: undelivered TRANSACTION_ERROR: 29189 [ 90.583664] device lo entered promiscuous mode [ 90.586686] ================================================================== [ 90.586702] BUG: KASAN: stack-out-of-bounds in xfrm_state_find+0x269d/0x2920 [ 90.586708] Read of size 4 at addr ffff8801c51d7650 by task syz-executor3/4374 [ 90.586709] [ 90.586739] CPU: 1 PID: 4374 Comm: syz-executor3 Not tainted 4.9.141+ #1 [ 90.586769] ffff8801c51d6cc0 ffffffff81b42e79 ffffea00071475c0 ffff8801c51d7650 [ 90.586779] 0000000000000000 ffff8801c51d7650 ffff8801c8545d70 ffff8801c51d6cf8 [ 90.586788] ffffffff815009b8 ffff8801c51d7650 0000000000000004 0000000000000000 [ 90.586790] Call Trace: [ 90.586802] [] dump_stack+0xc1/0x128 [ 90.586813] [] print_address_description+0x6c/0x234 [ 90.586823] [] kasan_report.cold.6+0x242/0x2fe [ 90.586833] [] ? xfrm_state_find+0x269d/0x2920 [ 90.586842] [] __asan_report_load4_noabort+0x14/0x20 [ 90.586851] [] xfrm_state_find+0x269d/0x2920 [ 90.586873] [] ? xfrm_state_find+0x28e/0x2920 [ 90.586894] [] ? kasan_slab_free+0x119/0x190 [ 90.586902] [] ? save_stack_trace+0x16/0x20 [ 90.586910] [] ? kasan_slab_free+0xac/0x190 [ 90.586920] [] ? kmem_cache_free+0xbe/0x310 [ 90.586930] [] ? xfrm_unregister_mode+0x190/0x190 [ 90.586939] [] ? SyS_sendmmsg+0x35/0x60 [ 90.586948] [] ? entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 90.586957] [] ? trace_hardirqs_on_caller+0x266/0x590 [ 90.586966] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 90.586976] [] ? debug_check_no_obj_freed+0x2ce/0x890 [ 90.586983] [] ? skb_free_head+0x8b/0xb0 [ 90.586990] [] ? kfree+0xdb/0x310 [ 90.587008] [] ? check_preemption_disabled+0x3b/0x200 [ 90.587019] [] xfrm_tmpl_resolve_one+0x1d2/0x7a0 [ 90.587029] [] ? xfrm_expand_policies.constprop.14+0x290/0x290 [ 90.587038] [] ? depot_save_stack+0x11c/0x470 [ 90.587045] [] ? __lock_acquire+0x654/0x4a10 [ 90.587052] [] ? kasan_kmalloc.part.1+0xc9/0xf0 [ 90.587060] [] xfrm_resolve_and_create_bundle+0x21f/0x1e70 [ 90.587069] [] ? __lock_acquire+0x654/0x4a10 [ 90.587077] [] ? xfrm_tmpl_resolve_one+0x7a0/0x7a0 [ 90.587084] [] ? trace_hardirqs_on+0x10/0x10 [ 90.587091] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 90.587099] [] ? check_preemption_disabled+0x3b/0x200 [ 90.587106] [] ? check_preemption_disabled+0x3b/0x200 [ 90.587114] [] ? xfrm_sk_policy_lookup+0x2a0/0x430 [ 90.587121] [] ? xfrm_sk_policy_lookup+0x2c7/0x430 [ 90.587129] [] ? xfrm_selector_match+0xe40/0xe40 [ 90.587136] [] xfrm_lookup+0x239/0xc00 [ 90.587143] [] ? xfrm_sk_policy_lookup+0x430/0x430 [ 90.587151] [] ? check_preemption_disabled+0x3b/0x200 [ 90.587159] [] ? __ip_route_output_key_hash+0xc7b/0x2090 [ 90.587167] [] ? __ip_route_output_key_hash+0xca2/0x2090 [ 90.587175] [] ? __ip_route_output_key_hash+0x16a/0x2090 [ 90.587199] [] ? ip6_finish_output2+0x177/0x1d10 [ 90.587207] [] ? rt_set_nexthop.constprop.13+0xcc0/0xcc0 [ 90.587213] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 90.587221] [] xfrm_lookup_route+0x39/0x140 [ 90.587243] [] ip_route_output_flow+0x90/0xa0 [ 90.587250] [] udp_sendmsg+0x13d9/0x1c60 [ 90.587257] [] ? udp_sendmsg+0xe9f/0x1c60 [ 90.587264] [] ? __lock_acquire+0x654/0x4a10 [ 90.587271] [] ? ip6_finish_output+0x35d/0x980 [ 90.587279] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 90.587287] [] ? udp_v4_get_port+0x100/0x100 [ 90.587297] [] ? rt6_check_expired+0xa2/0x120 [ 90.587304] [] ? __lock_acquire+0x654/0x4a10 [ 90.587311] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 90.587318] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 90.587340] [] udpv6_sendmsg+0x127d/0x2430 [ 90.587347] [] ? __lock_acquire+0x654/0x4a10 [ 90.587354] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 90.587361] [] ? trace_hardirqs_on+0x10/0x10 [ 90.587370] [] ? sock_has_perm+0x1c1/0x3e0 [ 90.587378] [] ? sock_has_perm+0x293/0x3e0 [ 90.587386] [] ? sock_has_perm+0x9f/0x3e0 [ 90.587395] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 90.587402] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 90.587410] [] ? check_preemption_disabled+0x3b/0x200 [ 90.587418] [] ? check_preemption_disabled+0x3b/0x200 [ 90.587424] [] ? inet_sendmsg+0x143/0x4d0 [ 90.587431] [] inet_sendmsg+0x203/0x4d0 [ 90.587437] [] ? inet_sendmsg+0x73/0x4d0 [ 90.587444] [] ? inet_recvmsg+0x4c0/0x4c0 [ 90.587452] [] sock_sendmsg+0xbb/0x110 [ 90.587459] [] ___sys_sendmsg+0x47a/0x840 [ 90.587466] [] ? trace_hardirqs_on+0x10/0x10 [ 90.587500] [] ? copy_msghdr_from_user+0x530/0x530 [ 90.587509] [] ? trace_hardirqs_on+0x10/0x10 [ 90.587519] [] ? check_preemption_disabled+0x3b/0x200 [ 90.587528] [] ? check_preemption_disabled+0x3b/0x200 [ 90.587538] [] ? __fget+0x214/0x3d0 [ 90.587545] [] __sys_sendmmsg+0x161/0x3d0 [ 90.587552] [] ? SyS_sendmsg+0x50/0x50 [ 90.587559] [] ? release_sock+0x14e/0x1c0 [ 90.587567] [] ? ip6_datagram_connect+0x3a/0x50 [ 90.587574] [] ? fput+0xd2/0x140 [ 90.587583] [] ? __might_fault+0x114/0x1d0 [ 90.587590] [] ? __might_fault+0x18e/0x1d0 [ 90.587598] [] ? __might_fault+0xe4/0x1d0 [ 90.587606] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 90.587613] [] ? SyS_clock_settime+0x220/0x220 [ 90.587620] [] SyS_sendmmsg+0x35/0x60 [ 90.587626] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 90.587633] [] do_syscall_64+0x19f/0x550 [ 90.587640] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 90.587643] [ 90.587645] The buggy address belongs to the page: [ 90.587653] page:ffffea00071475c0 count:0 mapcount:0 mapping: (null) index:0x0 [ 90.587657] flags: 0x4000000000000000() [ 90.587659] page dumped because: kasan: bad access detected [ 90.587660] [ 90.587664] Memory state around the buggy address: [ 90.587671] ffff8801c51d7500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 [ 90.587678] ffff8801c51d7580: f1 f1 f1 00 f2 f2 f2 f2 f2 f2 f2 00 00 00 00 f2 [ 90.587684] >ffff8801c51d7600: f2 f2 f2 00 00 00 00 00 00 00 f2 f2 f2 f2 f2 00 [ 90.587687] ^ [ 90.587692] ffff8801c51d7680: 00 00 00 00 00 00 00 00 f2 f2 f2 00 00 00 00 00 [ 90.587697] ffff8801c51d7700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 90.587698] ================================================================== [ 90.587700] Disabling lock debugging due to kernel taint [ 90.588888] Kernel panic - not syncing: panic_on_warn set ... [ 90.588888] [ 90.588900] CPU: 1 PID: 4374 Comm: syz-executor3 Tainted: G B 4.9.141+ #1 [ 90.588916] ffff8801c51d6c20 ffffffff81b42e79 ffffffff82e37630 00000000ffffffff [ 90.588929] 0000000000000000 0000000000000001 ffff8801c8545d70 ffff8801c51d6ce0 [ 90.588941] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 90.588943] Call Trace: [ 90.588956] [] dump_stack+0xc1/0x128 [ 90.588967] [] panic+0x1bf/0x39f [ 90.589000] [] ? add_taint.cold.5+0x16/0x16 [ 90.589013] [] ? ___preempt_schedule+0x16/0x18 [ 90.589022] [] kasan_end_report+0x47/0x4f [ 90.589031] [] kasan_report.cold.6+0x76/0x2fe [ 90.589039] [] ? xfrm_state_find+0x269d/0x2920 [ 90.589050] [] __asan_report_load4_noabort+0x14/0x20 [ 90.589059] [] xfrm_state_find+0x269d/0x2920 [ 90.589067] [] ? xfrm_state_find+0x28e/0x2920 [ 90.589073] [] ? kasan_slab_free+0x119/0x190 [ 90.589081] [] ? save_stack_trace+0x16/0x20 [ 90.589088] [] ? kasan_slab_free+0xac/0x190 [ 90.589095] [] ? kmem_cache_free+0xbe/0x310 [ 90.589104] [] ? xfrm_unregister_mode+0x190/0x190 [ 90.589111] [] ? SyS_sendmmsg+0x35/0x60 [ 90.589118] [] ? entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 90.589126] [] ? trace_hardirqs_on_caller+0x266/0x590 [ 90.589134] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 90.589142] [] ? debug_check_no_obj_freed+0x2ce/0x890 [ 90.589149] [] ? skb_free_head+0x8b/0xb0 [ 90.589156] [] ? kfree+0xdb/0x310 [ 90.589164] [] ? check_preemption_disabled+0x3b/0x200 [ 90.589172] [] xfrm_tmpl_resolve_one+0x1d2/0x7a0 [ 90.589181] [] ? xfrm_expand_policies.constprop.14+0x290/0x290 [ 90.589188] [] ? depot_save_stack+0x11c/0x470 [ 90.589195] [] ? __lock_acquire+0x654/0x4a10 [ 90.589202] [] ? kasan_kmalloc.part.1+0xc9/0xf0 [ 90.589211] [] xfrm_resolve_and_create_bundle+0x21f/0x1e70 [ 90.589220] [] ? __lock_acquire+0x654/0x4a10 [ 90.589228] [] ? xfrm_tmpl_resolve_one+0x7a0/0x7a0 [ 90.589235] [] ? trace_hardirqs_on+0x10/0x10 [ 90.589242] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 90.589252] [] ? check_preemption_disabled+0x3b/0x200 [ 90.589262] [] ? check_preemption_disabled+0x3b/0x200 [ 90.589271] [] ? xfrm_sk_policy_lookup+0x2a0/0x430 [ 90.589280] [] ? xfrm_sk_policy_lookup+0x2c7/0x430 [ 90.589287] [] ? xfrm_selector_match+0xe40/0xe40 [ 90.589296] [] xfrm_lookup+0x239/0xc00 [ 90.589304] [] ? xfrm_sk_policy_lookup+0x430/0x430 [ 90.589312] [] ? check_preemption_disabled+0x3b/0x200 [ 90.589321] [] ? __ip_route_output_key_hash+0xc7b/0x2090 [ 90.589331] [] ? __ip_route_output_key_hash+0xca2/0x2090 [ 90.589339] [] ? __ip_route_output_key_hash+0x16a/0x2090 [ 90.589347] [] ? ip6_finish_output2+0x177/0x1d10 [ 90.589355] [] ? rt_set_nexthop.constprop.13+0xcc0/0xcc0 [ 90.589362] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 90.589370] [] xfrm_lookup_route+0x39/0x140 [ 90.589379] [] ip_route_output_flow+0x90/0xa0 [ 90.589387] [] udp_sendmsg+0x13d9/0x1c60 [ 90.589394] [] ? udp_sendmsg+0xe9f/0x1c60 [ 90.589404] [] ? __lock_acquire+0x654/0x4a10 [ 90.589413] [] ? ip6_finish_output+0x35d/0x980 [ 90.589423] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 90.589433] [] ? udp_v4_get_port+0x100/0x100 [ 90.589441] [] ? rt6_check_expired+0xa2/0x120 [ 90.589447] [] ? __lock_acquire+0x654/0x4a10 [ 90.589456] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 90.589465] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 90.589486] [] udpv6_sendmsg+0x127d/0x2430 [ 90.589497] [] ? __lock_acquire+0x654/0x4a10 [ 90.589523] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 90.589532] [] ? trace_hardirqs_on+0x10/0x10 [ 90.589542] [] ? sock_has_perm+0x1c1/0x3e0 [ 90.589553] [] ? sock_has_perm+0x293/0x3e0 [ 90.589576] [] ? sock_has_perm+0x9f/0x3e0 [ 90.589585] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 90.589608] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 90.589618] [] ? check_preemption_disabled+0x3b/0x200 [ 90.589626] [] ? check_preemption_disabled+0x3b/0x200 [ 90.589634] [] ? inet_sendmsg+0x143/0x4d0 [ 90.589642] [] inet_sendmsg+0x203/0x4d0 [ 90.589651] [] ? inet_sendmsg+0x73/0x4d0 [ 90.589659] [] ? inet_recvmsg+0x4c0/0x4c0 [ 90.589667] [] sock_sendmsg+0xbb/0x110 [ 90.589676] [] ___sys_sendmsg+0x47a/0x840 [ 90.589685] [] ? trace_hardirqs_on+0x10/0x10 [ 90.589694] [] ? copy_msghdr_from_user+0x530/0x530 [ 90.589703] [] ? trace_hardirqs_on+0x10/0x10 [ 90.589714] [] ? check_preemption_disabled+0x3b/0x200 [ 90.589725] [] ? check_preemption_disabled+0x3b/0x200 [ 90.589734] [] ? __fget+0x214/0x3d0 [ 90.589744] [] __sys_sendmmsg+0x161/0x3d0 [ 90.589751] [] ? SyS_sendmsg+0x50/0x50 [ 90.589759] [] ? release_sock+0x14e/0x1c0 [ 90.589769] [] ? ip6_datagram_connect+0x3a/0x50 [ 90.589777] [] ? fput+0xd2/0x140 [ 90.589786] [] ? __might_fault+0x114/0x1d0 [ 90.589794] [] ? __might_fault+0x18e/0x1d0 [ 90.589801] [] ? __might_fault+0xe4/0x1d0 [ 90.589810] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 90.589820] [] ? SyS_clock_settime+0x220/0x220 [ 90.589831] [] SyS_sendmmsg+0x35/0x60 [ 90.589853] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 90.589877] [] do_syscall_64+0x19f/0x550 [ 90.589887] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 90.590247] Kernel Offset: disabled [ 91.952179] Rebooting in 86400 seconds..