[ 9.277283] random: sshd: uninitialized urandom read (32 bytes read) Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 12.158100] random: sshd: uninitialized urandom read (32 bytes read) [ 12.317870] random: sshd: uninitialized urandom read (32 bytes read) [ 12.648157] random: crng init done Warning: Permanently added '10.128.0.244' (ECDSA) to the list of known hosts. 2019/11/26 06:02:54 fuzzer started 2019/11/26 06:02:55 dialing manager at 10.128.0.26:44633 2019/11/26 06:02:55 syscalls: 1395 2019/11/26 06:02:55 code coverage: enabled 2019/11/26 06:02:55 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/26 06:02:55 extra coverage: extra coverage is not supported by the kernel 2019/11/26 06:02:55 setuid sandbox: enabled 2019/11/26 06:02:55 namespace sandbox: enabled 2019/11/26 06:02:55 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/26 06:02:55 fault injection: kernel does not have systematic fault injection support 2019/11/26 06:02:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/26 06:02:55 net packet injection: enabled 2019/11/26 06:02:55 net device setup: enabled 2019/11/26 06:02:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/26 06:02:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 06:03:34 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x3c0) r1 = accept(0xffffffffffffffff, &(0x7f0000000080)=@isdn, &(0x7f0000000100)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@rand_addr="adf33a2d00ef92bcf5a6f943cc561ee6", 0x7e, r2}) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x598, 0x3b8, 0x0, 0x110, 0x290, 0x290, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x5, &(0x7f0000000200), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [0xffffffff, 0x0, 0xff], [0xff, 0xffffff00, 0xffffffff], 'eql\x00', 'vxcan1\x00', {}, {}, 0xf7, 0x7, 0x2, 0x1}, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv6=@empty, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @gre_key=0x7bb, @port=0x4e24}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@unspec=@addrtype1={0x28, 'addrtype\x00', 0x1, {0x50, 0x140, 0x1}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x6, 0x0, 0x0, [0x2, 0x3ff, 0x2, 0x0, 0x4, 0xfff9, 0x5, 0x5, 0x401, 0x6, 0x80, 0x1, 0x3, 0x0, 0x2, 0x84], 0xc}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x18, @ipv4=@rand_addr=0x6, @ipv4=@local, @port=0x4e22, @icmp_id=0x65}}}, {{@uncond, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x1, 0x1c6, 0x1000, 0x20}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x6, 0xd44e, 0x4, 0x1}}}, {{@uncond, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x12, @ipv6=@local, @ipv6=@local, @gre_key=0x73, @port=0x4e21}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f00000008c0)=0x4) r6 = creat(&(0x7f00000009c0)='./file0\x00', 0x10) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000a40)={'teql0\x00', &(0x7f0000000a00)=@ethtool_pauseparam={0x1, 0x8000, 0xffffffff, 0xe03}}) getresuid(&(0x7f0000000a80), &(0x7f0000000ac0)=0x0, &(0x7f0000000b00)) setfsuid(r7) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000bc0)='/selinux/status\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r8, 0x0, 0x483, &(0x7f0000000c00), &(0x7f0000000c80)=0x68) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001dc0)={r9, &(0x7f0000000cc0)="8ac7816e0426ef394f4aceee736bdba6558302e1f3a7d34b2ed85e40a7be06ac5c4282001aebbf54545c072d62e15a0b5e49f25f291e65f679db97c1114cc0e2089190ae568140d51297108cd40581ab15bad11f9bb73b131b69e8a1c1851d06d7520c07d78f65d18d0f2c3c512d14a24043fa8db56a040cc16dbe54941963a587037bfe9878ea997c25f0768245eca4813c163bdc036798b0f0000bc4266d8d521fbb8733c07a9fcd85d30263b3beaff760f4e45b947747f13f8c94d10ef370891a14d4bf3fcfd5eb6d0444bc4e9e15c449c61da16f1bd50bbaffe4", &(0x7f0000000dc0)=""/4096}, 0x20) r10 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/keychord\x00', 0x1, 0x0) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001e80)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r10, &(0x7f0000002140)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002100)={&(0x7f0000001ec0)={0x22c, r11, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7fffffff, @rand_addr="1bfb5ede7c1677fd1285627b1bbc40bc", 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @mcast1, 0x80000000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xffff7fff, @rand_addr="a4c73982e666adda21d07303c4cec246", 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x241, @local, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x53f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2, @local, 0x3000000}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdc3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}]}, 0x22c}}, 0x20008010) r12 = socket$packet(0x11, 0xe06652cfcaeae57b, 0x300) ioctl$sock_SIOCETHTOOL(r12, 0x8946, &(0x7f0000002240)={'team_slave_1\x00', &(0x7f0000002180)=@ethtool_flash={0x33, 0x3, "2964a20a39cd46acf4b337cd525970b648e82d7ffaa1efa9cc8f74ee52b78d08136b4e27c16760d21f71c8cad865e45e16c0947254a354c4049b936f2925e6ac54db964dbf6e56af55a10f3bfb5aef1df36b14b8ad795ff25085d866b41446f2c58ba0b8fed00ec55b658d3c5f6c34ee8a379ed898f860a3ad4991b2027ee0b4"}}) r13 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r13, 0x7, 0xb71) r14 = signalfd4(r5, &(0x7f0000002280)={0x100}, 0x8, 0x1800) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r14, &(0x7f00000022c0)={0x40000000}) r15 = socket$unix(0x1, 0x5, 0x0) sendmmsg(r15, &(0x7f0000004e80)=[{{&(0x7f0000002300)=@in6={0xa, 0x4e24, 0x544, @loopback, 0x8000}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002380)="539223a0fc85b4978a3752a8284b07c7aec735bd6d80b6c5142bc38a1a12c86f6f5ae0e143c37214f0147e826a13e6a87b1079409239bc14fed7413de97151bd27f92aede4c2336c6b4c700622be92f547f52eb102dab4ffd1245ee7921fa7c7e2ced0e61665451af2e74b67a18f3ac9f3ceacb6a3cf791d5b2c6ceae9545a20f91f9842e25fa97690b6f668b93339ec73e12349b477c9d9e74f47ed7be210f9b3d7f1e313b149ae4786dcdfb5a9d614634c9782ae9b23ba21f2204f307246fbeda282a036277e8aa1bb76bb8a067e0b26ddc58427082ea1bc8bda01e8c66e9d02b3e0406ea6cc01730136ae075b9a1c920172", 0xf3}, {&(0x7f0000002480)="0a7af4dc3fab0859a4c477ef104a5b2666aa6939d557481e4adf22b52e9b9f44d772fb29dc9c4a8d138b7a209cb6fe8a9d02627dbe2877a48707512729e4ed6e0854eaa2222e5dae7f6a5c2e8456bb6e8df0a8d231a6a3bac2905c27d77d490d26a10c3321404a1803163a729b135d0199e36efb8901f2ccecee73d78208b369bfb5d13acf78e69b302972c05e20a5f58607266e98ba12aabbbaf21990610dbac58dd5a7778ada0ed78db178", 0xac}, {&(0x7f0000002540)="dd9caf853b2bde3b3b5167a90878011f0f0c38cc3bf2f19763223507b4d170e863b069ace77ec1072f4355c0490710dd9593b2792cf2159423ffdeaed427573629860f56a2039d5a49e9ed46c76ba7b6d506a1c97ea90bd8f93f7c3a12b5ba429cba712642b01936e986af67f16f97540165fc026de1f0b7768f29e0c914dd98010744eca18638979ad20cd9b459d84a27b6051e203efc720edf189e174aee98c65881787b5f02792ab67f939a35c481eee6a9c79a4abc8d", 0xb8}, {&(0x7f0000002600)="2380c7d303fea4b0d85fdc4a8b52dfb1de70300894", 0x15}, {&(0x7f0000002640)="0e3286a314ba3c5b4953b8c5cc267eb0ca50bc3a8ccc43ac3aeb01f05a620a85df67ab812b6468e3b41d077523402730d945ad99496d031e83df2a7f916ddd6ed4e323befde30233357aee8f676429fe1f17a29380d22c1604b36b753f61810b9619d1671561503c74598bea6f860b24687094ac49cd0f72bfd11ddbceff036e5f9d907f7f6a439cc438ab7f5900844e28a65e5fb4af0da3c8d29464556557dc644791e18b7de47452e991a5bed2", 0xae}, {&(0x7f0000002700)="78286cf73582b607a64d3be5c7a2c4cfc7a36eff0537d5bfbaf5c87f1629290754cf46570c2a721911c4ba9aa3414c5eb827675b1def2d6fa4e590ebe7994fe39cf292dad778d0cb521c6717da70a0dab4fb26d79fde5ad17b272f933216292bcd5afd479bc28d827338a634d47a6852ec7e1ae90c37a0dabf41bc5fe752b357100e4e3cedf5c50a8b9a50824ae23364fb85f8b24c833e911ef387802a504b695de5158ae9d2750ab782a1f9271afa38ef90882fb0fc9ed7", 0xb8}, {&(0x7f00000027c0)="6bc669a7792ed3e412d11c435504ba98", 0x10}, {&(0x7f0000002800)="e1cbdffa6eba205bc1eb3c88d6b96aae88a98a7c", 0x14}, {&(0x7f0000002840)="d1eca43d39ca8e653850891a97f6c2d7e415579a427dc705cf04c3e2089810ced2a5be59fa6f3a52850532aa8ebc90f613318a2efd83656cd7f966d364fdb7e8f37d9d2b62ac9e85b8f2a8b060a73f97886584cfcb07575514688e0ed15d51e2cd561fde3b399151e49bbdc48daa0969015999e02fb5681f1f5d4160ed93c0aaabb80f2b5471574a3735496ac9cd0b27b460a4cd61d16d8c56f3e3b2eff8459f8bca3b0f83c3ab4591194ea1cd9be7ea031846d25e9e4f27fabb934046114a91fe62afc227879b47d85f7eef00f9cfc645", 0xd1}], 0x9}}, {{&(0x7f0000002a00)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x3, 0x4}}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002a80)="7944dcbe3fdfa016bb194396d9826ccc4979aebc05066693cca12eb76358682bae18c8eeede9c8c20f82de4810651d954a1efa600a46fe49436af54676ed75c756d78a9f69d303a80acc8368da3696f652e367fb85b7b648aabbac22d4e198070f15564d3a50371833216cae3278af1fef5cda36571f40b1", 0x78}, {&(0x7f0000002b00)="1d589c14e53184df8b2008ff", 0xc}, {&(0x7f0000002b40)="7c0be3ee24e4cfec99f87f6a7204f4d38880733e8a", 0x15}, {&(0x7f0000002b80)="d93699cd726987fc74aed8b4ab0b194a1534cdfb6e20a06fab449574b64034a773", 0x21}, {&(0x7f0000002bc0)="6a62397679bfc7d5708e661eb028eccfddd6f2babab270042cd8ed48959253c88f0169b12342df2ad1c91013298c1337f5cb95b216c528a3581d74eced3e41bf5cfbadfc28bc00cae9ac702b9160fdd1fe949e3c4394e142df51e2d363803210bee935c6c948b29c48f9b4ddc9c48cc44b9cd27a4948f08a93f07a5cf016a3604bb9e2e89f092742cd703611f8e660550f8b7fc33732f183c113c10cb539e72af5f0133821e5735dfc30fdd1ec3b6291ea7a96fb273bb2f65bb7b8ff2aaddb15793a20be4c91238a47a2a2c17bf3bc", 0xcf}, {&(0x7f0000002cc0)="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", 0xfd}, {&(0x7f0000002dc0)}], 0x7, &(0x7f0000002e80)=[{0x1010, 0x108, 0x1, "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"}, {0xc8, 0x103, 0x8, "c5f3a3a8a1144316b854e215d2323f5da1b019e75ed054971e54e6fc9cb8488f0f741d66aa836bc5d4d81397580114190f7a95d90a5c6eb8fbc42831f2c53061e77838541f17b28e5374955805481433ab28f503c245367ab0b569f0799b0addf31de7505210c354f92b01300a320e8d6f2df058032a470aad629abdfe6054a0f069832f9581708d4a7c4e0d4d1e08f8756c1ce3433fc50d483179b3e2b7cf2d785d6a5f3ddb90d6e9b04518d7d35cd55ddb3ddd4511967f"}, {0x68, 0x1881b2a52b122cac, 0x1, "05c320b7b5ed707b879183bd295de5533ca70ee51b4e3eed0f2452c202001a3ed4f3ed60316438485c12c2b5437c11120ec0cd35ab0151cf1b1c9164d503d42d2e6bf0ff7625136de514629144c7a887dae483923422"}, {0xe0, 0x119, 0x0, "7b2ece1edf9d024f1bd1eb8fafb4ecd49442d11c87611cf661b7a3ca6e282a74eff95140cc475b9054818f0363d1095526dbfe4bbb131a3f34fa7716646c6087c02e3a186efa0a132e75aa84496ebf7583d5129a2b55644c798d7b8aa64cdaa1f6dcbbe1ee3e5a71134d4b66550654dcfa6757c2694f887eb14a5a9f1f783f1f308fcb739179f868fbc961b73c9e21fc94324fd00f00d2af971890c10502865699da0ab3358e3f6c8039b8d0b407b9f81cc3329d656e9b79cae72dfa7cc379ff2c4e54e7a0d4e98902dc77f2dff1"}, {0xe8, 0x103, 0x8, "b2b8943db098efca010e220a9117693557fa36090bea1cbeadd8b97bc8f5d9e44da25a49463415ecf0c10bae86d9ca87bc7b4ddccd12aa0e25024dcefb9f1db31a1b41f3bc4461c4e88a0a2da8422bb05bb11367ada2bfe92617c6f230c0685a09433954f60779aa6969f2b79f9d29ec72745718c67d53be5814c5586c55f6a6cc7705baf867d469f9ef9be6733fecbd4d8ea68a053c25e4fd6594b6a616704c3744ae33df8d5b74f4acf6ab36ffa88dc7c67d06c8157b016467097c28fb69720406a654d523ef740c578749fc1030dde2"}, {0x28, 0x0, 0x1f, "d04b3eccd5d9a93a38364e7a8d507d1ab37be998d3e0"}, {0x50, 0x1, 0xcfd6, "d109f04f49503ae025e986d828a16aa50e8ef218ee7634db978e4448f85c0e22aaa43c548a412182cd8f6e6939706176d06084a72b885293fea627fdc5c6daac"}, {0xf8, 0x1d, 0x7, "79c6ddd0846fce576f84b6bfb62ef91247cded16e86a81d0ed5417173c17432e4d6f6bd47e1c9e8e548fecfc26dacf1f06d3e0f10607564ccfed2732a4f56ea51278b807b46ee43b69abca0c23488f354e74f05814b32fb015dd4fa561fd01a7c4cec6471204e8e3814ff3f8b2bf513fdd883edce272289c3b309f7f7876320f97e8af8af0c39498734a1ef2b29e615ca96a5d304d4bc99750663cc1d3f670425f8c183c2faf8e1430b6d24fbacca3322d33f372001aa6b7d74d0965ed1511828296a289458f7145e56c2ff6f987abd8398335cf93f49f450f0fe64bc3d28865dd47db7a58430d"}], 0x1478}}, {{&(0x7f0000004300)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x80000002}, 0x80, &(0x7f0000004a40)=[{&(0x7f0000004380)="b623011d40daeee6919f3c4508c5059a325b1a801d5e98587ea6c050cd982e694203f621d386407dc50d93df31f1287befc9b41ab3318a7e159b9b83ffa556dc8220bdbf19b16572d23bf52e441321bf2db9abc3f9cfa824f3b6f7b56574409100885805b77218d72da442d521655cb007071b3e1a7e934deb41aa984fe83eb152e056a360c6e7f550f5f7ebce6dd9db0eed69825797fe9263e50565f18a1eaa3810e8358971ae95b5fbf267ea66bd79a33b4b1bbc0a0308ddad7d86ba7531f9f3b1f93b1596a81c3e", 0xc9}, {&(0x7f0000004480)="e97f8387893cf75f687ee5513cf378f309b788badf2934be8a4e29c6eff39d61941ec731b22184b4907a5cfceb363186a858ee4b0d2a463274efde69a6fd84ff6282b38f9ac01451679114ce0c7b26146ea92faaa8c14d326e939374f00ceb094929a65114e63f4aab14a8c24b557cfc19a1539f4c504e5c463c841e7dbcc29848c67f03ebc0709ba86930678635", 0x8e}, {&(0x7f0000004540)="2b8de89cfd3e1b91503f2ddab26c26ae78bb0d7e1671c28787606dee44e05a1950b3cb1bdc8637dda9d22339e76784676fee119243e75efaac95d51c839aed59747f519415a1d7679301aa5c6f084df527d9939a90259b653a878ce55b5cf069912a", 0x62}, {&(0x7f00000045c0)="4e5004a08c52fbd65f3cd8f952b938d0936b63b2d2d8bbbdcffcc0f8166b36132dbaf301f22f702ea616546661f31810767f87229f9002b0c793d1d67d534aee503343a5aa13cf3bf0fe2adb85223f802a61d92cc62b730ceb9a10e50549312405a3c2ac7681fe0375adc046e3b2df785441d1b3a3a25a3bcfbd91ae07ed2d8f3f83582e728d76b74a5901ccdc9c44182c967d71f025066403bd7f978f3626ecdeb1769650c107c27ac2ed67c6c043b77e5c7a2aa9bdd39a0339bedde2fd1175384549c705267a8124114c42cca395d0f639696828e8bed56b6729be4b70324f03000f5f1f671012b2df01", 0xeb}, {&(0x7f00000046c0)="0b3fd99aa60fb7f46054246ec236b9d91cf296dc0e7e11b43028317e55c64232925c2968ce98ed7794a66eaf2516aaa4998f74f3324ba723ceb3a99e6a99d425599f968552f1945515759498a173109904014600f135b8558bf518b1fa8e50208f950a0d3e46ae88c14cc2ab745bd579d338bc3ff881490582f99ad419946c8e8628836e21a7feb27577f67e654901c2dc1336df90fb7a9296f89c64db59e0b90fb144d0fdb52b5ec3a83ef2", 0xac}, {&(0x7f0000004780)="eac78b4ba1855cda97228b636640322629f63b3d45428a65", 0x18}, {&(0x7f00000047c0)="d7e96c1c116e8191e9edf00d9e99c9bfa34c63652ff6e451c0e459f189517bf77d3eb39fe218f3e32c3d75ed86a5", 0x2e}, {&(0x7f0000004800)="b42da9c13731a2ebab6a3fc6a59cca3a140b8e63d0aa495b6bebe53c91a6cc7ad3e77d4437ef8db51d646eebfff910834bce09915d0e19930611a1bb275ffc2bd51f14273ce881ed6ea0c720c4a669a10212e9eb683bfb76fd18539bf0c41ec38ac07b06ab292a9dab3a78c19d", 0x6d}, {&(0x7f0000004880)="82432419910bdde50eadca99aa5e21899aa4c6140d4a66a41ff2cb5a04c352f65bcd3000a2a2b3e2767013d76ee11c8e4be5c63c1ad35293be012f8b7c435d8c6e3b59ad2aa75fe48775a7c9fa9ab4a768ce3812576bf1ec24ce4c884da40d26734b457b574dfcde00f2b80c6360b2dc97304fcef0e6d6d2bba093b0f9d5997d35fa6a525c8523d41912cc7f0009c5507f0a903c26312079aaae66138d0aa83dec4bbcdfe8240f546141ba01ce67178c277bd14fa78728a6d59694a2102ba90639b0c97b56ad27d2fee4699465811e22cf8e9aac262e0553fd6e398979fccb6454936b855a", 0xe5}, {&(0x7f0000004980)="fdcdc02f30d65848a27e4596f6a815961c0dd047fc45e98c85c17955229dbf07ab294c2df2c6e2673b488657aced3545b4a69b422e50cdd1afb14e6bae9cbe5ad66a9aee28b86cf060f4a1565941383935680469ece376b530bef65f411b195384f4b98517715b0f86fd8b793cc0b26c23ce24308a475c5f1bc3a3b1e58f2731e5", 0x81}], 0xa, &(0x7f0000004b00)=[{0x80, 0x3a, 0x67, "00a7f06b82db573141e03212aa041db563b61b2546f271fd598fda24610dc9f3d1cf3e2b43a947b8026f227b04b17cc1ff0789fe35196d0e7e1f71e6d623615597eca6173ffc3f01f9438d3fd038711596e2352e6bd0cff66a9ee0bf5fa76e0c2cf06ebb0f5dfe5cd66f70"}], 0x80}}, {{&(0x7f0000004b80)=@isdn={0x22, 0x80, 0x4, 0x8, 0x4}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004c00)="fa116c5331e116403f038181024961eec9c0bc730305b145b053dd6b1a144c2703492d3544d9e465c6803b575561c2a22b7ca2f0c3d98b5430892dfb9d8b5e9592596f0249df0a9254b735528804f52e0aa70175abc5a1896bb8c48efdb657360056dd53ab171c851aa6c01aee68ce8facd1f704e1d8b0fb4c334724b1001c155d3d99af71075a76b56248dc137e5f4d9f69a217071d4ce5fd97dcb693429769a47fe038b23c05ccc1f25169799838c5f850b0863b8279e6f59ea18f4b90d7a2433fe059c49bc834d30162", 0xcb}], 0x1, &(0x7f0000004d40)=[{0x40, 0x29, 0xa4, "b629932f03054d05f1d5f13d44827c871ef96f6fc4d4ad7e6767ac97e4bf8406f12ffe83e9d53756ca4ede3d"}, {0xf8, 0x104, 0x3, "8738e82580899d68e5d91716a45a8d98cff96d3d7e5b5e6c8351c1d5ae7acd452519bcd0f000126a197eaa91dedabe6d8fd0365b48331740b187fbbbccbb35eddafced47dfd5b2a7ebd44222d0003a17972cc2ee00e83f497264eeda2aa81d18679226d902c40aba605a67b531971f5c7d80a8524d874dbaa70ab2be9f29d4814d9d8e50c7619bafef97b0e17d6a43c4549a600d675e67fe501bd06f185a09c5b405dec42c78c57e2e161f8daa238021586b732aec68090e278447a79d9b1ee1257fe811989d48053f010938bc7be6ce2319b7635bbd82445b6ee3d14fd9217502a694"}], 0x138}}], 0x4, 0x8000) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004fc0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r14, &(0x7f00000051c0)={&(0x7f0000004f80)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000005180)={&(0x7f0000005000)={0x14c, r16, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdd}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ab8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6b8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x26}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x42}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff399}]}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0xc6c13a958c3cf8bf}, 0x86) 06:03:34 executing program 0: syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10b300, 0x0) getsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000080)=""/104, &(0x7f0000000100)=0x68) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) ptrace$getregset(0x4204, r1, 0x4, &(0x7f0000000200)={&(0x7f0000000180)=""/128, 0x80}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) r2 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000002780)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x75ee01af0967c8cf}, 0xc, &(0x7f0000002740)={&(0x7f0000000380)=@deltfilter={0x2388, 0x2d, 0x800, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x2, 0x4a6b9a3eed407a37}, {0x1, 0xffe0}, {0x1, 0x41b01d4b2c44617f}}, [@TCA_CHAIN={0x8, 0xb, 0x7fff}, @TCA_RATE={0x8, 0x5, {0x0, 0x1b}}, @filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x232c, 0x2, [@TCA_BASIC_EMATCHES={0x64, 0x2, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xccf6}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7fff}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, @TCF_EM_NBYTE={0x1c, 0x80000001, {0x1, 0x2, 0x618f, 0x0, {0x8, 0x5, 0x2, "ddbfac7d28"}}}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x80}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, @TCF_EM_IPSET={0x14, 0x8b2, {0xe29f, 0x8, 0x3ff, 0x0, {0x9, 0x6}}}}]}, @TCA_BASIC_ACT={0x1d7c, 0x3, @m_pedit={0x1d78, 0x1e, {{0xc, 0x1, 'pedit\x00'}, {0x1cec, 0x2, [@TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x7ff, 0x2216, 0x10000000, 0x7fff, 0x4}, 0x6, 0x1, [{0x200, 0x1, 0x7cc, 0x3f, 0x0, 0x1f}, {0x7fff, 0x3, 0x8, 0x8, 0x10000, 0x3}, {0x2, 0x9, 0x20, 0x8, 0x2, 0x9}]}, [{0x4, 0x2, 0xf3, 0x4, 0x40, 0x7}, {0x1238194, 0x3f, 0x4, 0x6, 0x2}, {0x8, 0x0, 0xffffffff, 0x6374, 0x8, 0x5a06f9ba}, {0x75e6, 0x385, 0x170ca9d5, 0x43, 0xfff, 0x2}, {0x1, 0x3, 0xffff, 0x8, 0x1, 0x4ad}, {0x6, 0x8, 0x50c2, 0x4, 0x69, 0x200}, {0x7, 0x5, 0xbd2, 0x8, 0x4, 0x9}, {0x7, 0x8000, 0xff, 0x20, 0x1f, 0x1}, {0x3, 0x7fff, 0x0, 0x2, 0xffffffe0, 0x8}, {0x80000000, 0x9, 0x3, 0x200, 0x1, 0x1}, {0x0, 0x1f, 0xffff, 0x800, 0x80, 0x5}, {0x7, 0xee3f, 0x2, 0x3, 0x45ec, 0x7}, {0xf9, 0x1ff, 0x6, 0x3f, 0x100, 0x5}, {0x2, 0x3, 0x6, 0x7fff, 0x3, 0x3}, {0x9, 0x68, 0x101, 0x6, 0x8, 0x5}, {0x0, 0xffff, 0x0, 0x200, 0x0, 0x1}, {0x0, 0x200, 0x20, 0x0, 0x7, 0x3f}, {0x80000000, 0x86b, 0x3, 0x2, 0x8, 0xa9}, {0x3, 0x3f, 0x5, 0xf5, 0x4}, {0x9, 0x1, 0x113, 0x1, 0x219, 0x20}, {0x6, 0xb3, 0x81, 0xff, 0x9, 0x3}, {0xfffffffd, 0x8000, 0x3, 0x8, 0x80, 0x6}, {0x9, 0x0, 0x0, 0x0, 0xa0ab, 0x3}, {0x7fff, 0x7, 0x7, 0x3, 0x0, 0x6fd0}, {0x9, 0x5, 0x2, 0x5, 0x8, 0x5}, {0xba1a, 0xffffffff, 0x100, 0x6, 0x7, 0x40}, {0xa266, 0x8001, 0x0, 0x4, 0xec, 0xfff}, {0x8e86, 0x5, 0x2, 0x2, 0x7, 0x4}, {0x4, 0x1, 0xabf6, 0x10, 0x3, 0xfffffffe}, {0x8, 0x5, 0xffff, 0x2, 0x6, 0xc2a}, {0x1000, 0x5, 0x4, 0x0, 0x6, 0x9}, {0x5, 0x1, 0x3, 0x6, 0x40, 0x7}, {0x1beb, 0x800, 0x20, 0x18, 0x704a3299, 0x9}, {0x1, 0x7, 0x401, 0x10001, 0x3e0, 0x1}, {0x2, 0x5, 0x3, 0xcac, 0x5, 0x401}, {0x9, 0x1, 0x2, 0x1, 0x5, 0x2b}, {0x0, 0x5, 0x15f, 0x80, 0x1, 0x4}, {0x6, 0x800, 0xd41, 0x1, 0x9, 0x9}, {0x3, 0x8be, 0xd8b, 0x7, 0x3f, 0xfff}, {0x8000, 0x7, 0x0, 0xffff, 0x2}, {0x100, 0x400, 0x40, 0x1f, 0x2000000, 0x9}, {0x401, 0x0, 0x7e74a12f, 0x8, 0x6a6, 0x6}, {0x3, 0x101, 0x6, 0x1, 0x6, 0x1}, {0xb7, 0x1, 0x3, 0x3, 0xff, 0x1}, {0xfff, 0x800, 0x7ff, 0x1, 0x9479, 0x8}, {0x1000, 0x3, 0x5, 0x6d1f, 0x0, 0xffff}, {0x8, 0x40, 0x5, 0x3, 0x299, 0x1}, {0xfffff001, 0x5101, 0xffff, 0x81, 0x3, 0x1}, {0xfffffff7, 0x3, 0x9, 0x8, 0xffff4654, 0x8}, {0xff, 0x7fff, 0x4, 0x8001, 0x3, 0x6}, {0x7, 0x6, 0xa2, 0x1ff, 0xffffffe0, 0xfffffffe}, {0x8b0, 0x80000000, 0xa3, 0x3, 0x9, 0x5}, {0x1, 0x9, 0x1, 0x3, 0x4, 0x5}, {0x0, 0x1, 0x3, 0xfff, 0x100, 0x1}, {0x9f8, 0x0, 0x3, 0x4, 0x7, 0x101}, {0xb9, 0x4, 0x956f, 0xff, 0x4}, {0x8001, 0x8, 0x7, 0xd0, 0xfffffff9, 0x6}, {0x200, 0x2, 0x2, 0x100, 0x1, 0x6}, {0xfff, 0x80000001, 0x3b, 0x81, 0x20, 0xfffeffff}, {0x0, 0x401, 0x401, 0x5, 0x92, 0xfffffff8}, {0x2, 0x10001, 0x7f, 0x80, 0xffffffff, 0x89}, {0x0, 0x7fff, 0x401, 0x80000001, 0x2, 0x7fff}, {0x2, 0x1e561c59, 0x20, 0x8, 0x7fffffff, 0xfff}, {0x2, 0x10001, 0x9, 0x100, 0x8000, 0x8}, {0xffffff81, 0x7, 0x3921, 0x9, 0x7, 0x200}, {0xfffffff8, 0x9, 0xc0, 0xeb, 0x1, 0x2}, {0xb7f1, 0x4, 0x0, 0xd71b, 0x6, 0xc3fd}, {0x7f, 0x0, 0x4e16978c, 0xf0000000, 0x1, 0x7fff}, {0x89, 0x0, 0x8, 0x101, 0x94, 0x5d9a0781}, {0x7, 0x3ff, 0x20, 0x9, 0x7, 0xec3}, {0x0, 0xfffffffb, 0x400, 0x6, 0xef7, 0x8001}, {0x9, 0x3, 0xfff, 0x4, 0x5, 0x8}, {0x8, 0x0, 0x81, 0x0, 0x0, 0x97a7}, {0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x879}, {0x8, 0x10001, 0x3, 0x100, 0x10a, 0x6c}, {0xcbb, 0x8000, 0x8, 0x9, 0x2, 0xdf1}, {0x0, 0xf3, 0x1, 0x7ff, 0x7fffffff, 0x89a4}, {0x0, 0x40, 0x1, 0x3, 0x6, 0x8}, {0xffffffff, 0x7, 0x80000001, 0x2, 0x800, 0x61}, {0x8, 0x10001, 0x2, 0x20, 0x4, 0x10001}, {0x9, 0x45, 0xe1, 0x206036d4, 0x7, 0x7}, {0x7, 0x9, 0x1941, 0x28ba, 0x3ff, 0x9}, {0x3, 0x0, 0x80, 0x18d05ac8, 0x1ff, 0x7}, {0x5, 0x9, 0x200, 0x9c, 0x1, 0x6cc9}, {0xd548, 0x9, 0x0, 0x7, 0xc000, 0x74}, {0x9, 0xa0, 0x200, 0x4, 0x3, 0x3}, {0x9, 0x6, 0x8b, 0x6, 0x215d7a54, 0x2}, {0x2, 0x8, 0xade3, 0x1, 0x5c75, 0x7}, {0x7, 0x80000001, 0x3ff, 0x1, 0x0, 0x1ff}, {0x3, 0x7fffffff, 0x3ca7, 0x800, 0x6}, {0x33c, 0x6, 0xffff, 0xb918, 0x3, 0x6}, {0x4, 0x3ff, 0x3, 0x109, 0x9, 0x401}, {0x6, 0x2, 0x10000, 0x6, 0x400, 0x3}, {0x800, 0x401, 0xf07, 0x400000, 0xc0, 0x5}, {0x5, 0x8, 0x0, 0x8001, 0xffffff0e, 0x5}, {0x8, 0x80000001, 0x4a47, 0x57, 0x5, 0x4}, {0x80000001, 0x3f0, 0x7, 0x80, 0x8, 0x7}, {0x6, 0x40, 0x7, 0xffff8001, 0x954, 0x4}, {0x3, 0x0, 0xaa, 0x80000001, 0xa49, 0x51}, {0x754, 0x400, 0x7f, 0x7fffffff, 0x0, 0x6}, {0x4, 0x1, 0xc4af, 0x9, 0x2}, {0x0, 0x800, 0x1, 0x7, 0x5, 0x2}, {0x6, 0x9, 0x100, 0x5, 0x10001}, {0xfffffffd, 0x3, 0x80000000, 0x5, 0x7, 0x81}, {0x20, 0x1, 0x3, 0x7fff, 0x9, 0x7}, {0x2, 0x1, 0x7, 0x1, 0x8, 0x2}, {0x9, 0x40, 0x3, 0x6, 0x2, 0x6}, {0x3f, 0xfffffffd, 0x0, 0x9, 0x58b, 0x7b198182}, {0x1, 0x2, 0xeb4, 0x4, 0x0, 0x3f}, {0x8000, 0xffffbddd, 0x4, 0x0, 0x8000, 0x6}, {0x81, 0xffffff80, 0x4, 0xf76, 0xfd, 0x7}, {0x7, 0x10001, 0x8, 0x9, 0x5, 0x5}, {0xf8, 0x100, 0x2, 0x8001, 0xe00000, 0x76}, {0x8, 0x0, 0x80, 0x20, 0x3, 0x1}, {0xffffffff, 0x3, 0x7ff, 0x3, 0x0, 0x7}, {0x2, 0x692c1075, 0xfa0, 0x3, 0xfffffffc, 0x6}, {0x4ac6, 0x1, 0x1000, 0x7, 0x0, 0x9}, {0x1ff, 0x7efd52c5, 0x101, 0x200, 0x8, 0x7}, {0x1ff, 0xfffffff8, 0x5, 0x3, 0xffff0000, 0x80000000}, {0xc, 0x0, 0x2, 0x8, 0x0, 0x5eea739c}, {0x3ff, 0xfff, 0x6, 0xf5c2, 0x3, 0x1f}, {0x2, 0x3f, 0x4, 0x7, 0xaa7a, 0x100}, {0xcac1, 0x7, 0xfffffffd, 0x36, 0x80000001, 0x273f}, {0x5, 0x0, 0x8, 0x9842, 0xa2b, 0x85}, {0x8, 0x101, 0x1, 0x6, 0x9a, 0x8}, {0x40, 0x5, 0x10000, 0x886f, 0x63f, 0x101}, {0x0, 0x716d2080, 0x8, 0xffff, 0x4c8f, 0x3ff}, {0x800, 0x0, 0x1, 0x1, 0x8de, 0x9}], [{0x0, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x4}, {0xac940884dad6e314, 0x5e702529e109814d}, {0x4, 0x1}, {0x1, 0x2}, {0x5, 0x1}, {0x5}, {0x3}, {0x5}, {0x3}, {0x6, 0x1}, {0x2, 0x1}, {0x1}, {0x0, 0x3}, {0x3, 0x1}, {}, {0x5}, {0x5, 0x1}, {0x166fe5587659458b, 0x1}, {0x2fc37b7a831aa738, 0x3}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0x3, 0x2}, {0x3, 0x3adc385814ee15a7}, {0x5}, {0x3}, {0x5, 0x1}, {0x4, 0x1}, {0x0, 0x3}, {0xa303e043d7753f8e, 0x1}, {0x4, 0x1}, {0x4, 0x2}, {0x3}, {0x2}, {0x2, 0x1}, {0x4}, {}, {0x3, 0x2}, {0x0, 0x1}, {0x4}, {0x5, 0x3}, {0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x3, 0x3}, {0x4}, {0x2, 0x1}, {0x1}, {0x3, 0x1}, {0x2, 0x73bcd937ee8a3bf4}, {0x4}, {0x1}, {0x2}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {}, {0x5, 0xd0e15255c41ff0a3}, {0x1, 0x1}, {0x3}, {}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x1, 0x1}, {0x5, 0x1}, {}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x3b350ed33eac4403}, {}, {}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x2}, {0x174a370f86f0fec2}, {0xb}, {0x4, 0x1}, {0x19842e03d0c8007c}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x2}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x2}, {0x1}, {0x1}, {0x1}, {0x2, 0x1}, {0x5}, {0x2, 0x1}, {0x5}, {0x4, 0x1}, {0x1, 0x3}, {0x4}, {0x7, 0x1}, {0x5, 0x1}, {0x0, 0x2}, {0x3, 0x1}, {0x4, 0x1}, {0xf, 0x2}, {0x2, 0x1}]}}, @TCA_PEDIT_PARMS={0xe80, 0x2, {{{0x2, 0x80, 0x10000000, 0x2, 0x9}, 0x5, 0x7b, [{0x8, 0xcba, 0x4, 0x2, 0x2, 0x3}, {0x1, 0x3ff, 0x3, 0x1, 0x5, 0x80000000}, {0x3, 0x1, 0x5, 0x1, 0x400, 0x6}, {0x3f, 0x5, 0x7f9c, 0x221, 0x1e30, 0x6}]}, [{0x3f, 0x3, 0x0, 0x0, 0x0, 0x9}, {0x200, 0x2, 0x7fffffff, 0xc22c, 0x9, 0xfffffc00}, {0x8, 0xffffffff, 0x754, 0xb23, 0xd2, 0x7}, {0x80000001, 0x0, 0xffffff3d, 0x994a, 0x7ff, 0x2f0}, {0x7f, 0x1, 0x7, 0x8, 0x9, 0x7ff}, {0x2, 0x3, 0x7fff, 0xc8, 0x9a, 0x9}, {0x9, 0xf73, 0xcf8, 0x7, 0xfff, 0x3}, {0x6, 0x4, 0x1000, 0x1ff, 0x29, 0x8}, {0x81, 0x7, 0x7, 0x1000, 0x5, 0x9}, {0x100, 0x9a, 0x8, 0x8, 0x7, 0x6}, {0x401, 0xfffffffe, 0x1, 0x6, 0x1, 0x2}, {0x3, 0x401, 0x8, 0x4b, 0xb4, 0x2}, {0xee6, 0x6, 0x5, 0x4, 0x3, 0x61}, {0x2bb, 0x6, 0x7, 0x1, 0x8, 0x44bb}, {0x400, 0x3, 0x5, 0x7, 0x5, 0x3}, {0x5, 0x0, 0x7, 0x10000, 0x2, 0x90}, {0x8, 0x0, 0x5, 0x7fff, 0x8, 0x8001}, {0x8000, 0x399, 0x3, 0x1, 0x1, 0x8b}, {0x6, 0x80000000, 0x3, 0x1, 0x1ff, 0x7}, {0x1, 0x1, 0xffffffe0, 0xec, 0x81c, 0x9}, {0xcc3, 0x7df8, 0x69, 0x5, 0x9, 0x7ff}, {0x7, 0x5, 0x2, 0x80000001, 0xff, 0x5}, {0x383e0643, 0x5, 0x2, 0x0, 0xbbac, 0xfff}, {0x101, 0x2e34, 0x2, 0x6, 0x10000, 0x4}, {0x0, 0x1000, 0x5, 0x81, 0x7f, 0x9}, {0x3ff, 0x3f, 0x6, 0x7, 0xfffffffa, 0x33}, {0x3, 0x7, 0x3, 0x7250, 0x5, 0x7}, {0x7, 0x4, 0x4, 0x6, 0x6054, 0x9}, {0x0, 0x3, 0x7, 0x9, 0xd9, 0x5}, {0x5, 0x8, 0x9, 0x6, 0x1, 0xcf4}, {0x3, 0x5, 0x0, 0x2, 0x5a, 0x218c}, {0x8001, 0x1, 0x7, 0x4, 0x5, 0xfffff447}, {0x5, 0x9, 0xe, 0x7, 0x4, 0x1}, {0x1f, 0xfff, 0x522, 0x0, 0x1, 0x10001}, {0x1000, 0x6, 0xfffffffe, 0xffffffe1, 0x40, 0x101}, {0x1, 0x5, 0x4c, 0x6, 0x4da, 0x6}, {0x9, 0xc3e0, 0x3a9, 0x5, 0x5d, 0x7}, {0x3, 0x6, 0x80000000, 0x80000001, 0x5, 0x2}, {0x8, 0x6, 0x81, 0x3, 0x2ce, 0x2}, {0x63, 0x65, 0x100, 0x20, 0x4}, {0x2, 0x51b, 0x8, 0x4, 0x4}, {0xf47, 0xf0000000, 0x7, 0xffffffff, 0x8001, 0x3}, {0x1400, 0x3, 0x2, 0x20, 0x6, 0x9}, {0xffffffff, 0xffffff81, 0x3ff, 0x8, 0x0, 0x8}, {0x6, 0x1c, 0x8, 0x7fffffff, 0x9, 0x20}, {0x4, 0x800, 0xfb8c, 0x80000000, 0xe575, 0x7}, {0xa0, 0x1, 0x1, 0x2, 0x19c, 0x1}, {0x6, 0x8, 0xc8, 0x8, 0x400, 0x4}, {0x401, 0x4, 0x81, 0x4, 0x0, 0x6}, {0x1, 0x5, 0x5, 0x398b000, 0xbf9, 0x5}, {0x0, 0xe052, 0x40000, 0x26b013f, 0xe8b7, 0x40}, {0xffffff2f, 0xffff832e, 0x2, 0x1, 0x2, 0xd117}, {0x101, 0x4, 0x9, 0x597, 0x5}, {0x521a400c, 0x80, 0x625f, 0x5, 0x7, 0x8000}, {0x7, 0x40, 0x5, 0xb733, 0x3f, 0x7}, {0xfe5, 0xffff, 0x1, 0x8000, 0x4, 0x8}, {0x6, 0x80000001, 0x4, 0x7, 0x0, 0xff}, {0x401, 0x2, 0x7fff, 0x7ff, 0x400, 0x80000}, {0x9, 0x4, 0x10001, 0x3, 0x8e25, 0xfffffff9}, {0xfff, 0x6, 0x8, 0x43, 0x73de, 0x9}, {0x9, 0x1000, 0x8, 0xbfb, 0xfffff801}, {0x6, 0x8afb, 0x10001, 0x0, 0x10001}, {0xbec, 0x400, 0x2, 0x1, 0x2, 0x2}, {0xff, 0x20, 0x0, 0xffffff3e, 0x5, 0x5}, {0x1, 0x7, 0xffffffff, 0x38, 0x7f, 0x9}, {0x8001, 0xffffffff, 0x0, 0x3ff, 0x3, 0x3f}, {0x7, 0x80000000, 0x7, 0x9, 0xe70, 0x3}, {0x10000, 0x0, 0x7, 0x0, 0x7fffffff, 0x1}, {0x9, 0xc7e, 0x3, 0x0, 0x10000, 0x8001}, {0x6, 0x8, 0x5, 0xfff, 0x3, 0x97}, {0x4, 0x6, 0x7ff, 0x0, 0x80000000, 0xfffffeae}, {0x10000, 0x10001, 0x7ff, 0xffffffff, 0x8, 0xe4}, {0x2, 0x81, 0x6, 0x5, 0x8001, 0x80000001}, {0xc0000000, 0xffffffff, 0x20, 0x6, 0xffffffff, 0x7fffffff}, {0x6d0c, 0x8000, 0x3ff, 0x8, 0x686e, 0x5}, {0x25b, 0x1, 0x800, 0x7, 0x9, 0x10000}, {0xffffff01, 0x6, 0xe7, 0x0, 0x563, 0x1}, {0x20, 0x10001, 0x7fff, 0x7, 0x38000000, 0x9f4}, {0x8001, 0xffffffff, 0x5c, 0x5, 0x446, 0x1}, {0x2, 0x1, 0x101, 0x9, 0x400, 0x8}, {0x6, 0x7fff, 0x9, 0x200, 0x340, 0x2}, {0x3, 0x537, 0xda, 0x4, 0xfffffc87, 0x7}, {0x0, 0x80000000, 0x60000, 0x1, 0xffff, 0x1}, {0xac, 0x6, 0x81, 0x8, 0x3ff, 0x7}, {0x7f, 0x3, 0x5, 0x24, 0xffffff80, 0x8000000}, {0xffff, 0x101, 0x3, 0x7b99c4a7, 0x0, 0x400}, {0x3ff, 0x1, 0x9, 0x80, 0x5, 0x50000}, {0x7f, 0x7f, 0x8001, 0x1, 0x9, 0xddb}, {0x20, 0x8ede, 0x0, 0xbdf2, 0x1, 0x2}, {0x100, 0x400, 0x4, 0xfff, 0x5, 0x5}, {0x10000, 0x0, 0x4, 0x9, 0x3, 0x20}, {0x13e2, 0xff, 0x8, 0x2, 0xfffffffb, 0xffffeaa6}, {0x0, 0x7f, 0x2, 0x6, 0x2b}, {0x611, 0xa70, 0xff, 0x3ff, 0x10000, 0x101}, {0x9, 0x7, 0x2, 0x8a8b, 0x8f4, 0xb9}, {0xff2, 0x4, 0xfffffaaa, 0xc00, 0x3, 0x7}, {0x4, 0x2, 0x8, 0x3b9, 0x1173}, {0xfffffff8, 0x99, 0x0, 0x24d3, 0x8}, {0x6, 0x6, 0x1, 0x37, 0x40, 0x1}, {0x9, 0x100, 0x6, 0x20, 0xffffffff, 0x92}, {0x8c, 0x1, 0x6, 0x7, 0x1, 0x7}, {0x7, 0x7ff, 0x200, 0x5, 0x80000000, 0x3}, {0x8001, 0xd8, 0xce4, 0x9, 0x5, 0x10001}, {0x3a, 0x5, 0x6, 0xfffffffa, 0x10000, 0x6}, {0x401, 0xaa5, 0x8, 0x40, 0x8, 0x2}, {0x9, 0x8, 0x7, 0x4, 0x4, 0x3}, {0x4, 0x7, 0x546, 0xb0, 0x0, 0x1f}, {0x1ff, 0xb8, 0x40b5, 0x3, 0x2, 0x200}, {0x7fffffff, 0x5, 0x4, 0x2, 0x8, 0xfffffffd}, {0x7, 0xffffffff, 0x1ff, 0x246d, 0x9, 0x3}, {0x80000001, 0xfffffffe, 0x7, 0x80000000, 0xc474}, {0xb517, 0x7, 0x5, 0x1, 0x4, 0x101}, {0x6, 0x2, 0x6, 0x2ed4, 0x0, 0xffff}, {0xf5, 0x1f8, 0x5, 0xffff, 0x47e}, {0x2, 0x8, 0x9, 0x0, 0x8, 0x4}, {0xffc, 0x7, 0x9ddf, 0x22ae, 0xffff, 0x9}, {0x3, 0x4, 0x10001, 0x3, 0x0, 0x8c8}, {0x20, 0x3, 0x0, 0xffff, 0x5, 0x63a2}, {0x6114, 0x10001, 0x401, 0x0, 0x8, 0x5}, {0x1000, 0x0, 0x1, 0x5, 0x6, 0xff}, {0xffffffff, 0x3ff, 0x0, 0x1, 0xfffff25c, 0x9}, {0x9c09, 0x6, 0xfffff251, 0x10001, 0xfff, 0x1}, {0x7ff, 0x9, 0x8, 0x10000, 0x7fffffff, 0x7ff}, {0xc, 0xca, 0x6, 0x5c0, 0x6, 0x9}, {0x0, 0x1f, 0x1, 0x0, 0x1, 0x9}, {0x2, 0x1, 0x800, 0x3ff, 0x0, 0xd4}, {0x4, 0x3, 0x0, 0x800, 0x381, 0x8}, {0x80000000, 0x1, 0x5, 0x7, 0x2, 0x2}], [{0x6b2e2079c2de1867, 0x1}, {0x2}, {0x3}, {0x0, 0x2}, {}, {}, {0x5}, {0x2}, {0x0, 0x1}, {0x0, 0x3}, {0x2}, {0x5}, {0x1, 0x1}, {0x4, 0x2}, {0x5, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x4, 0x3}, {0x1}, {}, {0x1}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x3}, {0x4}, {0x5}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x6609341551784df7}, {0x3, 0x1}, {0x0, 0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x3, 0x432f3ee0a27a16f9}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x3, 0xe6842e693cb9f6d8}, {0x2}, {0x89255a738470ad6c, 0x6e80d887c63979aa}, {0x4, 0x1}, {0x3, 0x2}, {0x0, 0x1}, {0x1}, {0x1}, {0x2}, {0x0, 0x1}, {0x0, 0x3}, {0x1}, {0x2, 0x1}, {0x1}, {0x4, 0x2}, {0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x3}, {0x4, 0xc39a8e097a5fd02}, {0x5}, {0x5, 0x1}, {0x1, 0xd99fecd39a6b02d0}, {}, {}, {0x3, 0x1}, {0x5, 0x3}, {0x3, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x3}, {0x4, 0x1}, {0x4}, {0x2}, {0x3, 0x1}, {0x3, 0x8a5a2a018e7aaf8b}, {0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x3}, {0x2, 0x1}, {0x2}, {0x1, 0x2}, {}, {0x4}, {0x2}, {0x4, 0x1}, {0x5}, {0x4, 0x2}, {0x0, 0x1}, {0xa514f3e2ef1f8c43, 0x3}, {0x4}, {0x2}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x2}, {0x2}, {0x3}, {0x5}, {0x0, 0x1}, {0x2}, {0x4}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x2, 0x1}, {0x1}, {0xc624fa7817aa3ced, 0x1}, {}, {0x7}, {0x0, 0x1}, {0x3, 0x2}, {0x2, 0x1}, {0x3}, {0x5, 0x2}, {0x1, 0x1}, {0x1, 0x3}, {0x3}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {0x3, 0x1}]}}]}, {0x78, 0x6, "b3a5d7396318cf6c2e94aa4477ffc6748a3f90dd3cacf3961faebd2b3db94554dc5a6cbaddcd1e5af5bb57078d89089bb6cc0cb04d5f436f12ec7aa2c078ca4a6be37b727295901130c3d25c6cc687cd29af84035cdcc17c99ec2695f6e0efca32df00f17229e5c469509fb0e39b0c075a0124a4"}}}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x10, 0xe}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xa, 0xe}}, @TCA_BASIC_POLICE={0x408, 0x4, @TCA_POLICE_RATE={0x404, 0x2, [0xffffffff, 0xfff, 0x10001, 0x800, 0x6, 0x4, 0x1ff, 0xffffffc1, 0x6, 0x0, 0x60, 0x7f, 0x139, 0x67, 0x3, 0x3, 0x81, 0x4, 0x0, 0x1ff, 0x200, 0xfff, 0x2, 0x7ff, 0x5f131761, 0x2, 0x4, 0x4, 0x6, 0x8, 0x6, 0x401, 0xa1, 0x5, 0x20, 0xff, 0x80000000, 0xc1, 0x1, 0x1, 0x7, 0xfffffffc, 0x101, 0x6, 0x7, 0x4, 0x2, 0x7, 0x56, 0x0, 0x3, 0x4, 0x24d1, 0x3, 0x0, 0x9, 0x80, 0x2, 0x3, 0x1bc, 0x6, 0x6, 0x4, 0x1, 0x1f, 0x5, 0x5, 0x78, 0x4, 0x45a5, 0x2, 0x7d33f282, 0x8, 0xfffffc01, 0x16, 0x5, 0x0, 0xa1, 0x4, 0xfffffffd, 0x3, 0xd782, 0x1, 0x8, 0xb468, 0x23c, 0x1f, 0x10001, 0x3, 0x5, 0x8, 0x6, 0x7fff, 0xe8e9, 0x7, 0x87, 0x8, 0x7, 0x5, 0x6, 0x7, 0xb15f, 0x40, 0x9, 0x8, 0x6, 0xfffffffa, 0x76, 0x8, 0x5a, 0xffff0001, 0x2, 0x80000000, 0x2, 0x0, 0x7, 0x101, 0x2, 0xee, 0x0, 0x6, 0x7, 0xeb, 0x8, 0x0, 0x800, 0xfffffff9, 0x8d, 0x70, 0x83, 0x3, 0x71, 0x9, 0x6, 0x7fffffff, 0x1, 0x0, 0x3, 0x8000, 0xe6e1, 0x7, 0x61e5, 0x10000, 0x7, 0x4, 0x8000, 0x0, 0x1000, 0x7ff, 0x8, 0xff, 0x6, 0x6, 0x996, 0xcc, 0x6, 0x338, 0x1000, 0x5, 0x5, 0x5, 0x8, 0xea80, 0x800, 0x0, 0x8001, 0xb02a, 0x40, 0x6, 0x847, 0x7fff, 0x1, 0x6, 0xc03, 0x2, 0x7, 0xffffffff, 0x2a, 0xffffffff, 0x7fffffff, 0x0, 0xffffffff, 0x6, 0x3, 0x1d4, 0x9, 0xfff, 0x80000000, 0x4b, 0x1000, 0x2, 0x0, 0x28, 0x5244, 0x40, 0x3, 0x4334ff62, 0x7ff, 0x3ff, 0x0, 0xff, 0x24f0, 0x1000, 0x6, 0xcb9, 0x5, 0x5, 0xff, 0x5, 0x55a1, 0x9, 0x1, 0x8, 0xfffffffa, 0xfffff7f3, 0x0, 0xfffffffc, 0x7f, 0x2, 0x864, 0x8, 0x1, 0x9, 0x76db6038, 0x1ff, 0xb9, 0x1, 0x3, 0xa4c9, 0xfffffffa, 0x7fffffff, 0x800, 0x3, 0x401, 0x1, 0x3ff, 0x3, 0x3f, 0x3, 0x3, 0x4, 0x39c, 0x3, 0x1b, 0x20, 0x101, 0x2, 0x1000, 0x8, 0x3f, 0xfffffffc, 0x3, 0x800, 0x3, 0x10001, 0x34e]}}, @TCA_BASIC_ACT={0x5c, 0x3, @m_ife={0x58, 0x1, {{0x8, 0x1, 'ife\x00'}, {0x10, 0x2, [@TCA_IFE_DMAC={0xc, 0x3, @local}]}, {0x38, 0x6, "3caa3f5076f2c0a7319726030846e11b98a1e53992b53b270a500542499cbbe45f047c27bb0800ac3ce7a30613a3e448710f0e"}}}}, @TCA_BASIC_EMATCHES={0xcc, 0x2, [@TCA_EMATCH_TREE_LIST={0x8c, 0x2, @TCF_EM_IPT={0x88, 0x81db, {0x400, 0x9, 0xff, 0x0, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x8, 0x3, 0x3}, @TCA_EM_IPT_MATCH_NAME={0xc, 0x2, 'policy\x00'}, @TCA_EM_IPT_NFPROTO={0x8, 0x4, 0x7}, @TCA_EM_IPT_MATCH_DATA={0x34, 0x5, "182321e4509c80d53af0f105228bab7e74f6e5d00b64113415f6729fb5c465639cb32db056f74a243138e8762a"}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}, @TCA_EM_IPT_MATCH_NAME={0xc, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xc, 0x2, 'policy\x00'}]}}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, @TCF_EM_CANID={0x18, 0x5, {0x5, 0x7, 0xeb6, 0x0, {{0x2, 0x1, 0x1, 0x1}, {0x2, 0x1, 0x0, 0x1}}}}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, @TCF_EM_NBYTE={0x1c, 0x5, {0x7, 0x2, 0xfffa, 0x0, {0x70, 0x3, 0x2, "db9fb4"}}}}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x6, 0x9}}]}}, @TCA_CHAIN={0x8, 0xb, 0x7be}, @TCA_RATE={0x8, 0x5, {0x7, 0x25}}, @TCA_RATE={0x8, 0x5, {0x6, 0x81}}]}, 0x2388}, 0x1, 0x0, 0x0, 0x4008}, 0x840) pipe(&(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002a00)={0xffffffffffffffff, 0xc0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=0x25d, 0x0, 0x0, 0x0, &(0x7f0000002840)={0x1, 0x3}, 0x0, 0x0, &(0x7f0000002880)={0x2, 0x10, 0x1, 0x30a4}, &(0x7f00000028c0)=0x1f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=0x101}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002a40)=r5, 0x4) r6 = accept(0xffffffffffffffff, &(0x7f0000002b40)=@ax25={{0x3, @bcast}, [@remote, @rose, @default, @default, @remote, @rose, @default, @netrom]}, &(0x7f0000002bc0)=0x80) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000002c00)={0x2, 'ip_vti0\x00', 0x3}, 0x18) write$binfmt_elf64(r6, &(0x7f0000002c40)={{0x7f, 0x45, 0x4c, 0x46, 0xdc, 0x1, 0x81, 0x9, 0x6, 0x3, 0x6, 0x3, 0x1e5, 0x40, 0x17d, 0x6, 0x4, 0x38, 0x2, 0x7, 0x3, 0xfff}, [{0x0, 0x9, 0x5, 0x7ff, 0x5, 0xda6, 0x9, 0x200}], "1783c2a10190af3ac23c1dc4b6b2b9362df6712c19cdbaeef486ef95af92e11e349d449f346b20e83d8941d6d296c45e75b078fea42547a4b5892a3f9835bd5d025334340861370a9cfdc9aed7118fd35343463ee0ba87fa1b2f3d17648e8d853087df768ad046a6672de882b1bd42686a7dc6fc724a59aa58ec3377885e2bb3d4ea31fa23758c0e9e318ec905bb296e4da73871d590ef506a782de40b9e549668f366d96a87bb88881814a590177e4b2ee5500db9b53a86074aab045e90ad9a21eee2bba2628d0506f548fe13277fd13cccaf81da66234556eab4e6a77c", [[], [], [], [], [], [], [], [], []]}, 0xa56) r7 = open(&(0x7f00000036c0)='./file0\x00', 0x40000, 0x100) read$char_usb(r7, &(0x7f0000003700)=""/57, 0x39) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003740)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000003840)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000003880)={@local, 0x39, r8}) r9 = openat$cgroup_ro(r4, &(0x7f00000038c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003900)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000003a00)=0xe8) setsockopt$inet_mreqn(r9, 0x0, 0x23, &(0x7f0000003a40)={@dev={0xac, 0x14, 0x14, 0x11}, @broadcast, r10}, 0xc) lstat(&(0x7f0000003a80)='./file0\x00', &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000003b40)='./file0\x00', &(0x7f0000003b80)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r7, &(0x7f0000003c00)={0x67, 0x7d, 0x40, {{0x0, 0x4c, 0xbcc, 0xed09, {0x10, 0x1, 0x2}, 0x90000, 0x4, 0x9, 0x101, 0x7, 'keyring', 0x6, 'pedit\x00', 0x6, 'system', 0x6, 'basic\x00'}, 0x6, 'pedit\x00', 0xffffffffffffffff, r11, r12}}, 0x67) write$selinux_validatetrans(r9, &(0x7f0000003c80)={'system_u:object_r:systemd_systemctl_exec_t:s0', 0x20, 'system_u:object_r:iptables_unit_file_t:s0', 0x20, 0x7, 0x20, 'unconfined\x00'}, 0x78) r13 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r13, 0x6, 0x14, &(0x7f0000003d00)=0x2, 0x4) 06:03:34 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x2, 0x0, 0x4, 0xfe2, 0x15, 0x9, 0x1f, 0xff, 0xbcf6, 0x5, 0x3, 0x3}) r2 = fcntl$dupfd(r0, 0x406, r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20, 0x0) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) timerfd_settime(r4, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)=0x2) r5 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r5, &(0x7f0000000200)='cmdline\x00') prctl$PR_SET_TSC(0x1a, 0x0) rt_sigreturn() lseek(r2, 0x6, 0x4) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x4a000, 0x0) fsetxattr$smack_xattr_label(r6, &(0x7f0000000280)='security.SMACK64MMAP\x00', &(0x7f00000002c0)={'/dev/zero\x00'}, 0xb, 0x2) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000300)={0x18, 0xd, 0x2, {{0x0, 0x2, 0x8}, 0x1}}, 0x18) socket$netlink(0x10, 0x3, 0xaba1c808a85a7fdb) r7 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000340)='/dev/keychord\x00', 0x2000, 0x0) ioctl$TUNSETCARRIER(r7, 0x400454e2, &(0x7f0000000380)=0x1) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f00000003c0)={0x7ff, 0x0, 0x7ff, 0xffffffff}, 0x10) geteuid() ioctl$KDENABIO(r7, 0x4b36) syz_open_procfs(r5, &(0x7f0000000400)='net/arp\x00') r8 = socket(0x8, 0x4, 0x3f) listen(r8, 0x2) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TCFLSH(r9, 0x540b, 0x98fa00) 06:03:34 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0x7) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x140000) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000080)={0x7, 0x64, "e9cdc26f6d8e67a84196a1b5d62767dc8e14bce1922c77c7a0dc36f5994123edb15129f530d126d9c3b2eff199201c597c29a2bf64699fe7d97c478a690ec1a99d7fdb9ef900bcf11bde6d8f42abceaeb4e77edf1209d4fd3428f4e177eb9bbfcb246ce7"}) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100), 0x4) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) pwrite64(r2, &(0x7f0000000180)="baca7967ff2bfdfbf41f939aac4f8f0a5b94b64300d9210791a338e6bf570d8a0fd258d3f454455177f22971b5a4788e4fa86ee190d0f45aca4b72fb44c31dc7086831eb117aa2242d80ea881776e2d7b676372b57d1009a029ff963408a376af66c1eb3fb1bc02861e0df8916e7195912d426bf8c6bfe762378741eb49e16b51bb2c07a07ded22db1cfecfed7314ef9766b667b027c8742cfabedc238c69c2b04c67fc8045a33e9a6e4080c272bc333a646fc3d2ad6baf29e238ebc3fb1be90b223efc76a39448345", 0xc9, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r3, &(0x7f0000000280)=""/209, 0xd1, 0x2001, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x0) r4 = open(&(0x7f0000000440)='./file0\x00', 0x20000, 0x50370fa729dbc008) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000480)=0x4) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000500)) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net/fib_trie\x00') ioctl$PPPIOCDISCONN(r8, 0x7439) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) ioctl$TIOCGPTLCK(r9, 0x80045439, &(0x7f0000000600)) r10 = openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x208000, 0x288) lseek(r10, 0x0, 0x1) r11 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$PIO_FONTX(r11, 0x4b6c, &(0x7f00000006c0)="17ace594f6214318470a5dee0da70e5cfab8a1654002022741487e76ef810c3ba8007340876a61c1099790d309867adefd36d52b70679837527156693b9cd263105addaf98a2fe4cce529a989cbb62cf028643cbe04f70c5e47a5ec023f888f93a092b870f142b7106e0cc1f6a") r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x10082, 0x0) setsockopt$inet_int(r12, 0x0, 0xa, &(0x7f0000000780)=0x40, 0x4) 06:03:34 executing program 2: r0 = inotify_init() ioctl(r0, 0x7, &(0x7f0000000000)="5bd5def31eab8f5e0eb992a1aeddd9d883cdce6bd19138859d69d899c7e4219f41b9303691a92b56924d0a1459340d15c185da8ca73a1cb6c0f69b79004af328b25efb8f745b587ae6b94baa81c2ba21733bde14ae2d8dd0f23c905621fb622269f5bff24949042f9e43ecd57c12f22c8d71359ad7b336db06686368b30085e378d6f7030fc59850375cf153e49aaace73a5") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80002c84}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40004}, 0x18010) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000240)={{0x3, 0x0, @descriptor="e783780093f2b309"}}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x3) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000380)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000003c0)=""/104) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x202, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000480)={0x1b4, {{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0xe}, 0x343e5a73}}, 0x1, 0x7, [{{0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x28}, 0x3ff}}, {{0xa, 0x4e23, 0xc87a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10000}}, {{0xa, 0x4e22, 0x3, @local, 0x1000}}, {{0xa, 0x4e20, 0x7ff, @mcast2, 0x1ff}}, {{0xa, 0x4e20, 0x5, @ipv4={[], [], @remote}, 0xfff}}, {{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x20}, 0x4}}, {{0xa, 0x4e24, 0x20, @loopback, 0x3f}}]}, 0x410) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/mls\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000940)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r7, &(0x7f0000000b00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x204000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000980)={0x13c, r8, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8, @ipv4={[], [], @broadcast}, 0x401}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @local, 0x7fffffff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ac80000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x373}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8080}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xda62}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xde6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xbc}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20040000}, 0x80) rt_sigaction(0x2a, &(0x7f0000000bc0)={&(0x7f0000000b40)="f2420ff09509000000c4a271452dc560000044c343c1b1fdefffff00f2406f660f3823e2c48265166832c4c3116d4d00f165410fc2cfae0bdb", {0x1}, 0x10000000, &(0x7f0000000b80)="c4e2fdde12abc4035d02c11f2e670f12cb660f3a0aad000880418ec4c1cb5f69ac660f7e8cbc760000000ff12c9a0fc7f7c4a37d049f9989999905"}, &(0x7f0000000c80)={&(0x7f0000000c00)="c4a221baf1c4210d5c3266420fd1cfc4839922d1f7c40208f31ceaf2416f3641d9f046de678f36660fdc9ff3ff0000f24118be904f2b29", {}, 0x0, &(0x7f0000000c40)="f3410f2ccf450f0060753400c1aa0a00000000c401c573f10e66450fd8dbf2420fd6ef660f38dedcc4a2e9a732c40178ae948309000000"}, 0x8, &(0x7f0000000cc0)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000d00)={0xffffffff, 0x3, 0xffffffff, 0x330}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000d40)) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setflags(r9, 0x2, 0x1) socket$inet(0x2, 0x1, 0xb9) inotify_add_watch(r4, &(0x7f0000000d80)='./file0\x00', 0x20000041) prctl$PR_CAPBSET_DROP(0x18, 0xe) r10 = ioctl$NS_GET_PARENT(r6, 0xb702, 0x0) ppoll(&(0x7f0000000dc0)=[{r10, 0xc8}], 0x1, &(0x7f0000000e00)={0x77359400}, &(0x7f0000000e40), 0x8) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/zero\x00', 0x400000, 0x0) ioctl$TIOCEXCL(r11, 0x540c) write$P9_RWSTAT(r5, &(0x7f0000000ec0)={0x7, 0x7f, 0x1}, 0x7) 06:03:34 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80480, 0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000080)={@loopback, 0x0}, &(0x7f00000000c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f00000003c0)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{&(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000480)=""/105, 0x69}, {&(0x7f0000000500)=""/51, 0x33}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000005c0)=""/11, 0xb}, {&(0x7f0000000600)=""/171, 0xab}, {&(0x7f00000006c0)=""/176, 0xb0}], 0x6}, 0x8}, {{&(0x7f0000000800)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/46, 0x2e}], 0x1, &(0x7f0000000900)=""/122, 0x7a}, 0xfffffff9}, {{&(0x7f0000000980)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000a00)=""/146, 0x92}, {&(0x7f0000000ac0)=""/4096, 0x1000}], 0x2, &(0x7f0000001b00)=""/2, 0x2}, 0xfffffbff}, {{&(0x7f0000001b40)=@nfc, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001bc0)=""/156, 0x9c}, {&(0x7f0000001c80)=""/60, 0x3c}], 0x2, &(0x7f0000001d00)=""/209, 0xd1}, 0x8a2}, {{0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000001e00)=""/197, 0xc5}, {&(0x7f0000001f00)=""/225, 0xe1}, {&(0x7f0000002000)=""/10, 0xa}, {&(0x7f0000002040)=""/91, 0x5b}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f00000030c0)=""/213, 0xd5}, {&(0x7f00000031c0)=""/161, 0xa1}, {&(0x7f0000003280)=""/215, 0xd7}, {&(0x7f0000003380)=""/31, 0x1f}], 0x9, &(0x7f0000003480)=""/202, 0xca}, 0x3}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000003580)=""/42, 0x2a}, {&(0x7f00000035c0)=""/96, 0x60}, {&(0x7f0000003640)=""/89, 0x59}, {&(0x7f00000036c0)=""/59, 0x3b}, {&(0x7f0000003700)=""/246, 0xf6}, {&(0x7f0000003800)=""/73, 0x49}, {&(0x7f0000003880)=""/9, 0x9}], 0x7, &(0x7f0000003940)=""/61, 0x3d}, 0x76c6}], 0x6, 0x2000, &(0x7f0000003b00)={0x0, 0x1c9c380}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000040c0)={'dummy0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f00000041c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004200)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000046c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000004680)={&(0x7f0000004240)={0x438, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r1}, {0x280, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xd82}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8}, {0x194, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0xff, 0x4, 0x80}, {0x3ff, 0x5, 0xf8, 0x401}, {0x1, 0x8, 0x8, 0x10000}, {0x551a, 0x10, 0x80, 0x5}, {0x8001, 0x80, 0x3, 0xef}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}]}, 0x438}, 0x1, 0x0, 0x0, 0x42800}, 0x99) r8 = openat$random(0xffffffffffffff9c, &(0x7f0000004700)='/dev/urandom\x00', 0x40, 0x0) fgetxattr(r8, &(0x7f0000004740)=@random={'os2.', 'loadbalance\x00'}, &(0x7f0000004780)=""/203, 0xcb) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000004880)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000048c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) lookup_dcookie(0x9, &(0x7f0000004900)=""/75, 0x4b) write$P9_RAUTH(r0, &(0x7f0000004980)={0x14, 0x67, 0x1, {0xa4, 0x1, 0x8}}, 0x14) finit_module(r0, &(0x7f00000049c0)='priority\x00', 0x4) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_proto_private(r9, 0x89e2, &(0x7f0000004a00)="9fb88848fbee849a129bab691754009e79f32fcfc7b66c224ee563beb2e64f003ee7e06f7698f16de241658a5ce09117c5fef6f83289e166b7b1697c394d909b1596d728f9e6fbbfa24476f16ba530ba69aec112b8fdaa7e869d84e24e2dcd3217f7a3b957f452a5a92c5d7b909a62bf07797d77f494468c2f486be329aaee0faf5752f7d220c0ee2d6f5956b73a7fb09ba4650d68d96ef6e34dbf96b1d2f029c2d2e5d520f451914a0db84a771ce30cb6e83efb37b438b02b7f83bcafc1ece0ac013b1adef50393bf80a2225c3cb711c5174e56ef77cfef234a") r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(r10, 0x894b, &(0x7f0000004b00)) r11 = syz_open_procfs(0x0, &(0x7f0000004c00)='net/ip6_tables_names\x00') setsockopt$IP6T_SO_SET_ADD_COUNTERS(r11, 0x29, 0x41, &(0x7f0000004c40)={'filter\x00', 0x2, [{}, {}]}, 0x48) r12 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000004cc0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000004d00)={@remote, @mcast1, @mcast2, 0x1, 0x6, 0x4, 0x100, 0x9, 0x12, r3}) getrlimit(0x0, &(0x7f0000004d80)) getsockopt$EBT_SO_GET_INIT_INFO(r11, 0x0, 0x82, &(0x7f0000004dc0)={'nat\x00'}, &(0x7f0000004e40)=0x78) r13 = openat(0xffffffffffffff9c, &(0x7f0000004e80)='./file0\x00', 0x10100, 0x4) write$P9_RWALK(r13, &(0x7f0000004ec0)={0x16, 0x6f, 0x1, {0x1, [{0xc0, 0x4, 0x1}]}}, 0x16) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004f80)='memory.swap.current\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000004f00)={0x0, 0x70, 0x1, 0x2, 0x9, 0xae, 0x0, 0x8, 0x10404, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x5, 0x7ed}, 0x4e392878ac08ff01, 0x4, 0x1, 0x3, 0x4, 0xf187, 0x20}, 0xffffffffffffffff, 0xa, r14, 0x8) [ 59.116630] audit: type=1400 audit(1574748214.817:5): avc: denied { sys_admin } for pid=2080 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 59.207718] audit: type=1400 audit(1574748214.907:6): avc: denied { net_admin } for pid=2086 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 59.499754] audit: type=1400 audit(1574748215.207:7): avc: denied { create } for pid=2086 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 59.527442] audit: type=1400 audit(1574748215.227:8): avc: denied { write } for pid=2090 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 59.533323] audit: type=1400 audit(1574748215.237:9): avc: denied { read } for pid=2090 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 59.591734] audit: type=1400 audit(1574748215.297:10): avc: denied { sys_chroot } for pid=2089 comm="syz-executor.2" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 59.592498] audit: type=1400 audit(1574748215.297:11): avc: denied { associate } for pid=2089 comm="syz-executor.2" name="syz2" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 59.738953] audit: type=1400 audit(1574748215.447:12): avc: denied { getattr } for pid=2215 comm="syz-executor.2" path="socket:[8406]" dev="sockfs" ino=8406 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 59.816805] audit: type=1400 audit(1574748215.517:13): avc: denied { dac_override } for pid=2247 comm="syz-executor.4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 06:03:35 executing program 5: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x148, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0xe, 0x12, @sit={{0x0, 0x1, 'sit\x00'}, {0x0, 0x2, [@IFLA_IPTUN_FLAGS={0x22c, 0x8, 0x19}, @IFLA_IPTUN_LOCAL={0x0, 0x2, @remote}, @IFLA_IPTUN_PROTO, @IFLA_IPTUN_LOCAL={0x0, 0x2, @empty}, @IFLA_IPTUN_FLAGS]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_BROADCAST={0x8, 0x4, @dev}]}, 0x28}}, 0x0) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0xc) fcntl$setsig(r5, 0xa, 0x2b) r10 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r11 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400400, 0x0, 0x1, 0x9, 0x2, 0x8}, 0x20) r12 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r12, r12, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r13}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r13}) bind$packet(r10, &(0x7f00000003c0)={0x11, 0x4, r13, 0x1, 0x6, 0x6, @dev={[], 0x27}}, 0x14) lseek(r3, 0x0, 0x2) sendfile(r3, r10, 0x0, 0xfffffffffffffffc) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r14, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r14, r15, 0x0) sendfile(r3, r15, &(0x7f0000000040)=0x10, 0x8000fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x8005) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r17, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$TUNSETTXFILTER(r17, 0x400454d1, &(0x7f0000000100)) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$TUNSETTXFILTER(r18, 0x400454d1, &(0x7f0000000100)) r19 = accept4$inet6(r5, 0x0, &(0x7f0000000140), 0x0) fstat(r19, &(0x7f0000000740)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r21, &(0x7f0000000100)={0x11, 0x0, r22, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) r23 = accept4$packet(r21, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x140000) r24 = dup3(r23, r2, 0x0) ioctl$EVIOCGNAME(r24, 0x80404506, &(0x7f0000001800)=""/151) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000001440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xfffffffffffffefe, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20004800) sendto(r24, 0x0, 0x0, 0x4000000, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x101000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r26 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r26, 0x0, 0x2, 0x0) ioctl$PPPIOCGNPMODE(r25, 0xc008744c, &(0x7f0000000380)={0x2b, 0x1}) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000180)=""/72) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000300)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1010, r1, 0x0) 06:03:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x40) io_setup(0x83, &(0x7f00000003c0)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r7 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r7, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x139) io_submit(r6, 0x1, &(0x7f0000000380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x5, r3, &(0x7f0000000400)="688ccc341a82a1e993277aac040a1e96b813696563783cdebe4925423042b5b24033e5eea924ddb57963de9e3547e00aaf7b193ecc0dfd3682d6679863c7a6ad7896b3ad1dffd23216581d5d3607eb1a615b08fa7fa66c92e4e72eab028f710e7e770d3514b0ba0ca450d88e675245f3bcd97b68717d89399433d30ac945792deca7", 0x82, 0x7e, 0x0, 0x2, r7}]) dup3(r4, r5, 0x0) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r8, 0x8200) r9 = open(&(0x7f00000001c0)='./bus\x00', 0x10000, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r9, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mremap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000001000/0x2000)=nil) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) read(r10, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$F_GET_RW_HINT(r11, 0x40b, &(0x7f0000000080)) pread64(r10, &(0x7f0000000040)=""/49, 0x31, 0x0) ioctl$sock_ifreq(r10, 0x8927, &(0x7f0000000200)={'hwsim0\x00', @ifru_ivalue=0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r12, r13, 0x0) r14 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r14, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x139) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x4001fd) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 59.832276] audit: type=1400 audit(1574748215.537:14): avc: denied { setpcap } for pid=2215 comm="syz-executor.2" capability=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 06:03:35 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) setitimer(0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x12, 0x0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r0], 0x0, 0x0, 0x0}) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x0) sendto(r1, &(0x7f0000000180)="dc2ddb2003c84b261dbf10ee7123af910b7beb1e83314a8d7a1d295c10b38409434a30b4d39645efb4493c05007adda6d14fa090da64825e97e844ac23f92c9291ad9cd9cf6a361d2dd00395e9da", 0x4e, 0x20018400, &(0x7f0000000200)=@rc={0x1f, {0xed, 0x8, 0x1, 0x1, 0x8, 0x3}}, 0x80) 06:03:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x2000003ffe}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="a800000010005ffa0000c8481786a96e1f7b3ec19f57c0e0800000000000000000000011c43a251345bf94c951db79760040fade21e4", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 59.947102] binder: 2276:2278 unknown command 808482864 [ 59.952560] binder: 2276:2278 ioctl c0306201 20000000 returned -22 06:03:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0x1000000000000001) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, 0x0) getpeername$packet(r4, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) r6 = gettid() ptrace(0x10, r6) wait4(r6, 0x0, 0x2, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x14040, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0x30a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=ANY=[@ANYRES32=r4, @ANYBLOB="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", @ANYRESDEC=r3, @ANYPTR64, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES32=r6, @ANYRESOCT=r1, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16=0x0, @ANYBLOB="1297dd2e4128f932c46cbb5c54c94d447ee2ce29233b022db027437c3ce611cb7554cff452a7d5fcc53e12e85432ff43bacb827257c2ea9fde9f8631f726b2c548a35d39d2f9aba395e3b0ad62bb298a275ee21db7f6a151f5365f2aa61d77019defcb261a922b41a5a651be1dee18dc8142b03cf5a92dffae264ed33837c901b438b22ecbf00cd7a438ca6633b0900fd2c0af3e3e63c53de37b386c495fb45dea194c355c9d519cfd11c067e55f60a87aa7d43699047457b781172480d3b14bf2f1926a86d8baed021149a6bb22ef73958cad8917c23207e278861c203fcd4281bf2b6e61b055dfb26043386d96d42943", @ANYPTR64, @ANYRES16, @ANYRESOCT, @ANYPTR64], @ANYRESHEX=0x0], @ANYRESDEC=r5, @ANYRES32=r7, @ANYPTR=&(0x7f0000001040)=ANY=[@ANYRESOCT, @ANYRESHEX]], 0x8}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000280)="da60cc84717e8770437e9c596d511cba5d32613619ce5acae2ac017668dbb9ce7a8223675ce1d7fb07aa9631b1aa9dc7483c7d15958b99f861e9e25d45e43217a1f44ca171d2a0b7cd284a24e5720ab672df4c978e4822a5826876353858f9b0b8efbfb5a26840eb481c747768cf9ea6c0727af56673bdf942967815b90667ea9353df4b33d9a404f4bd5f42d593578a9e05ee1918111e438ea1c2ca0f2a7d89eff280bf6d7c4b100d8d9472cb126533d38e144cbcef1e8d222cf1bb013f9f44490f76a825ef784973d2508e16ccd80bdbf6c929fb9055a7a309368e00e316a8a035f8", 0xe3}, 0x68) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000007c80), 0x400000000000046, 0x2, 0x0) [ 60.030736] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 60.039530] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 06:03:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) r3 = dup2(r1, r2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000001280)) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x93, 0x3, 0xe6, 0x1, 0x10001}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x40400, 0x0, 0x3, 0x3}, 0x20) 06:03:35 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) fchdir(r0) pipe(0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)="8828a486") ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x1ff, 0x6, 0x13, 0x0, 0x9, 0x7, 0x2, 0x6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r3, &(0x7f0000000040)=""/49, 0x31, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) readahead(0xffffffffffffffff, 0x7f, 0x210a) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x36, 0x0, 0x0) 06:03:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xedc0) r4 = socket$inet(0x10, 0x3, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) dup2(r4, r5) setsockopt$sock_int(r5, 0x1, 0x4, &(0x7f0000000000)=0x3, 0x4) 06:03:36 executing program 2: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x7530}, 0x10) listen(r0, 0x0) r1 = accept$inet(r0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)='&wlan0%*(\x00', 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000080)={'netdevsim0\x00', 0x5}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\b\x00co\x00') r5 = eventfd2(0x5, 0x80000) r6 = socket$inet(0x10, 0x3, 0x0) r7 = socket$inet(0x10, 0x3, 0x0) dup2(r6, r7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r8, r9, 0x0) r10 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4000) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r11, r12, 0x0) r13 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r13, 0x80086601, 0x0) getpeername$packet(r13, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r14, 0x0, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000200)={0x8, 0x20420, 0x800000000000026, 0x0, 0x0, [{0xffffffffffffffff, 0x0, 0x8}, {r6, 0x0, 0x10000}, {r3, 0x0, 0xfffffffffffffff9}, {r0, 0x0, 0x9}, {r8, 0x0, 0x4}, {r10, 0x0, 0x1}, {r4, 0x0, 0x51a}, {r11, 0x0, 0x9}, {r14, 0x0, 0x5}, {r4, 0x0, 0x1}]}) [ 60.610372] syz-executor.2 (2331) used greatest stack depth: 22584 bytes left 06:03:36 executing program 5: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x148, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0xe, 0x12, @sit={{0x0, 0x1, 'sit\x00'}, {0x0, 0x2, [@IFLA_IPTUN_FLAGS={0x22c, 0x8, 0x19}, @IFLA_IPTUN_LOCAL={0x0, 0x2, @remote}, @IFLA_IPTUN_PROTO, @IFLA_IPTUN_LOCAL={0x0, 0x2, @empty}, @IFLA_IPTUN_FLAGS]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_BROADCAST={0x8, 0x4, @dev}]}, 0x28}}, 0x0) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0xc) fcntl$setsig(r5, 0xa, 0x2b) r10 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r11 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400400, 0x0, 0x1, 0x9, 0x2, 0x8}, 0x20) r12 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r12, r12, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r13}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r13}) bind$packet(r10, &(0x7f00000003c0)={0x11, 0x4, r13, 0x1, 0x6, 0x6, @dev={[], 0x27}}, 0x14) lseek(r3, 0x0, 0x2) sendfile(r3, r10, 0x0, 0xfffffffffffffffc) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r14, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r14, r15, 0x0) sendfile(r3, r15, &(0x7f0000000040)=0x10, 0x8000fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x8005) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r17, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$TUNSETTXFILTER(r17, 0x400454d1, &(0x7f0000000100)) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$TUNSETTXFILTER(r18, 0x400454d1, &(0x7f0000000100)) r19 = accept4$inet6(r5, 0x0, &(0x7f0000000140), 0x0) fstat(r19, &(0x7f0000000740)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r21, &(0x7f0000000100)={0x11, 0x0, r22, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) r23 = accept4$packet(r21, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x140000) r24 = dup3(r23, r2, 0x0) ioctl$EVIOCGNAME(r24, 0x80404506, &(0x7f0000001800)=""/151) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000001440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xfffffffffffffefe, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20004800) sendto(r24, 0x0, 0x0, 0x4000000, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x101000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r26 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r26, 0x0, 0x2, 0x0) ioctl$PPPIOCGNPMODE(r25, 0xc008744c, &(0x7f0000000380)={0x2b, 0x1}) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000180)=""/72) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000300)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1010, r1, 0x0) 06:03:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x40) io_setup(0x83, &(0x7f00000003c0)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r7 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r7, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x139) io_submit(r6, 0x1, &(0x7f0000000380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x5, r3, &(0x7f0000000400)="688ccc341a82a1e993277aac040a1e96b813696563783cdebe4925423042b5b24033e5eea924ddb57963de9e3547e00aaf7b193ecc0dfd3682d6679863c7a6ad7896b3ad1dffd23216581d5d3607eb1a615b08fa7fa66c92e4e72eab028f710e7e770d3514b0ba0ca450d88e675245f3bcd97b68717d89399433d30ac945792deca7", 0x82, 0x7e, 0x0, 0x2, r7}]) dup3(r4, r5, 0x0) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r8, 0x8200) r9 = open(&(0x7f00000001c0)='./bus\x00', 0x10000, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r9, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mremap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000001000/0x2000)=nil) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) read(r10, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$F_GET_RW_HINT(r11, 0x40b, &(0x7f0000000080)) pread64(r10, &(0x7f0000000040)=""/49, 0x31, 0x0) ioctl$sock_ifreq(r10, 0x8927, &(0x7f0000000200)={'hwsim0\x00', @ifru_ivalue=0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r12, r13, 0x0) r14 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r14, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x139) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x4001fd) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 06:03:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000540)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x7, 0x1, 0x80000000}, &(0x7f00000000c0)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x24}}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r1, 0x4) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000300)={r4, 0x8, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)={r4, 0x49ac, 0x101}) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/144, &(0x7f0000695ffc)=0x90) 06:03:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x03\xc3 \b\x00@\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="10dbb4c9cd05d50993cfcb10df045bdbf1202a3274c589913a11fffeef9b5eb07eaf6993639ea1b3a7abc0f571aab813d7ff4ab40e07c77d8d83b653628d2f8c5474a44efd05140b90438296615820fc0f7e7b0ac8706b081aa9d1e0e94edc95d6820155147d4a36bcc86c331fbbe906d2dbbb60611ab2ad34c1fd897cbce07d8d", 0x81}], 0x401, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x14040, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x30a) pread64(r2, &(0x7f0000000480)=""/4096, 0x1000, 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)) 06:03:36 executing program 3: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0xfb, 0x3c, 0x0, 0x0, "b9be90f3f8b000a47a15597dec0f6f1a", "55298258ec6e4a3a5879a68a3cf3e6e30e5279554a02caa05730b0774130cdaa5ed1a436179ab1"}, 0x3c, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x84, 0x0, 0xca}) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r1, &(0x7f0000000040)=""/49, 0x31, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r4 = creat(&(0x7f0000000140)='./file0\x00', 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000400)={r5, 0x0, 0xc55c}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r3, @ANYBLOB="000829bd7000000000000c0000002c000100080009000300000008000b0073697000080004004e2300000800060072720000080005000100000014000100080009005400000008000b007369700040000300080008000600000052fe03000200000014000600fe8000000000000000000000000000bb080003000000000047fd04007f00000008000400080000003c0003001400020076657468305f746f5f6272696467650008000300000000001400020073697430000000000000000000000000080007004e24000008000400ff7f00000c00010008000900470000000c000200080002004e210000"], 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0xc000) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:03:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername$packet(r3, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r2, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, 0x0) getpeername$packet(r4, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) fchmod(r4, 0x8) r6 = getpid() ptrace(0x10, r6) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r8, 0x0) r9 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x20002, 0x0) sendmsg$nl_generic(r7, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2200080}, 0xc, &(0x7f00000002c0)={&(0x7f0000001040)=ANY=[@ANYBLOB="2c02000041006a6927bd7000fcdbdf2513002685986a39d2456d8f00", @ANYRES32=r9, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="2b56045bf16a4548988208008a3a0924e17ef44a983d2519639d06bdad8c6728f06ba614470adc84b7f611a2152d56cf83e8c4ff40c34dcea41418cd38ddb914e7b5525083075cb6ae818ecc1c8100000092de4e0d1b5603dc2a7597d9e06cc448a18d60dada62c76f92c002aa88d58102d8c62235193ede3cf41dd04fe0292e8cb28129a9a7a8"], 0x22c}, 0x1, 0x0, 0x0, 0x4004010}, 0x65218357ff7bbd50) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r11, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xc314, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20000001, 0xf, 0x7fff, 0x4}, &(0x7f0000000440)=0x81, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x40}}, 0xfffffffffffffcbb) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)='[lo\x00', r12}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a40)={r6, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000001a00)='vmnet1\x00', r12}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r4, 0x0, 0xc, &(0x7f00000000c0)='pids.events\x00', r12}, 0x30) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r13, 0xc0506617, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000000000046e547e9dc92a148000000000000fc8a000000000000000000000000000000008b000000000000000000000000000000000000000000000000000000000000000000000000000000eec9b29752dbc693c6e0943609746f32c5520dab8089001b2d3b97c2faa8aa243ae18d7d2c78946b3c17bf3205b2e5a4b7aa5ce00dc6469b35a18090196aa30afb1778b3b9404030d910638ec724ac423054e425da4bde29665364070bcb80d1c56547e9adfe6ab7bde38d209640d4516186e035c3762584062644efce4031ff1c563df9b96c76ae1f0180"]) accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) bind$inet6(r10, &(0x7f0000000080)={0xa, 0x4e20, 0x7fffffff, @loopback, 0x30}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @dev, 0x10000}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:03:36 executing program 0: sync() ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/11) [ 60.984406] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 61.006483] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 06:03:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a5"], 0x1) truncate(&(0x7f0000000240)='./bus\x00', 0x7fff) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) lseek(r2, 0x2, 0x7) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x8fff) 06:03:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 06:03:36 executing program 0: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) fcntl$setsig(r5, 0xa, 0x2b) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r9, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x260230ba], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101], [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) ioctl$UI_DEV_SETUP(r9, 0x5501, 0x0) sendfile(r9, r8, 0x0, 0x8000fffffffe) [ 61.316160] input: syz1 as /devices/virtual/input/input4 06:03:37 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="e6", 0x1}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) getpeername$packet(r2, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r2, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x3, 0x12) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') sendfile(r3, r0, 0x0, 0xedc0) 06:03:37 executing program 0: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r1, &(0x7f0000000040)=""/49, 0x31, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r2, &(0x7f0000000040)=""/49, 0x31, 0x0) r3 = gettid() ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=r0, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR, @ANYRES64, @ANYRESHEX=r2, @ANYBLOB="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", @ANYRES32=r3]]], 0x8}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9428c24d}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x74, r5, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x81, 0x2, 0xab0}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x97e}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x8, 0x3, 0x8, 0x3]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x8}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x83, 0x1, 0x3, 0x7fff]}]}, 0x74}, 0x1, 0x0, 0x0, 0x1000}, 0xc809) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r8, &(0x7f0000000040)=""/49, 0x31, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYRESDEC, @ANYRES32=r8, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb8a20e510100010029a741efca44f937d0492482ba837296d9613300000c734057548c402cc43b3896cc275fd87f333c960d2bc40dd887fc8dc4", @ANYPTR], 0x0, 0x7c}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r9 = gettid() ptrace$cont(0x8, r9, 0x8, 0x100000001) r10 = socket$inet(0x10, 0x3, 0x0) r11 = socket$inet(0x10, 0x3, 0x0) r12 = dup2(r10, r11) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r12, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r12, 0x540f, &(0x7f0000001280)) ioctl$sock_inet6_tcp_SIOCINQ(r12, 0x541b, &(0x7f0000000240)) 06:03:37 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000e0003f90183df100000b904000000f815741400050010000100080001"], 0x1}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420800a74, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r3, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r5, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r6, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x14, 0x8, @l2={'ib', 0x3a, 'veth1\x00'}}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 06:03:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r1, &(0x7f0000000040)=""/49, 0x31, 0x0) accept$unix(r1, &(0x7f0000000340), &(0x7f0000000140)=0x6e) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000440)) r5 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200010ca}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x38, r6, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x81}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0xb14eeef37481bf59) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, 0x0) getpeername$packet(r4, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r4, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) write$UHID_INPUT2(r2, &(0x7f00000003c0)={0xc, 0x65, "c0e58ae1f871d1526b330025cfc9367b777597e832e8420f9c0fb0ccdbd5e60ef44a02362748e10f1eeff13564d466834cb91263abbd50e4a9f37111f0a96b2228a854d403eb10cf65d77113e7450ca683271f99c666d1043079c6c0f991f4bf05b79a5770"}, 0x6b) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001040)={{0x7f, 0x45, 0x4c, 0x46, 0xfb, 0x5, 0x40, 0x2, 0x5ad, 0x2, 0x3, 0x0, 0x6a, 0x40, 0x37c, 0x4, 0x1f, 0x38, 0x1, 0x1, 0x40, 0xfff7}, [{0x2, 0x20, 0x7, 0x20, 0x3, 0x4, 0x80000000, 0x6}], "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", [[]]}, 0x1178) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0)=r7, 0xfffffffffffffdf7) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r8, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f'}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9a}]) r9 = dup3(r0, r3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendfile(r10, r0, &(0x7f0000000000)=0x7fffffff, 0x8000000000000000) io_submit(0x0, 0x2000000000000256, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r10, 0x0, 0x0, 0xffffffffffffffff}]) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) prctl$PR_GET_SECCOMP(0x15) 06:03:37 executing program 0: mknod(&(0x7f0000000240)='./file0\x00', 0x8000, 0x100) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r3, &(0x7f0000000040)=""/49, 0x31, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f0000000200)='./file0\x00', 0x80c0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x81, 0x4f564da3}, {0x4, 0x7}], r5}, 0x18, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='\x00\x00\x00\xea\x00\x00\xa41\xce\xf9', 0x100, 0x0) r6 = accept$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000500)=0x1c) r7 = dup(r4) r8 = socket$inet(0x10, 0x3, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) getrlimit(0x9, &(0x7f0000000340)) r10 = dup2(r8, r9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r10, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000001280)) fcntl$dupfd(r6, 0x406, r10) sendmsg$nl_route(r7, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001a0008002cbd7000fedbdf2500000000d02e99387b79d49458a7f8651ac8b8362a363efc5e22af91ee"], 0x14}, 0x1, 0x0, 0x0, 0x8000000}, 0x1000c0d0) open(&(0x7f00000000c0)='./file0\x00', 0xff00, 0x0) tkill(r0, 0x16) 06:03:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x12081ff) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) getpeername$packet(r3, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) ioctl(r0, 0x4e82, &(0x7f0000001480)="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") sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, 0x0, 0x0) setsockopt$inet_tcp_buf(r4, 0x6, 0x1a, &(0x7f0000001380)="e7f0cbc73f30fb21d0a8ef243d3c7b697878d63985ad1b7216578fb03898d3917465599984e629198ce9c0c3cd5c613266e909d0dddb17da412913cd3c4ba470d2158c963839aedefb41c8b20bf38cf3ab12a0e25f532f77aafed7bcb58dfab798ea99c95e98ffbcbac685b901647dd299c4dee5d362fdbc748c7e31618e1464290194fc899c1c2ddad7c845716b25df7b056d82d7e0302e010ed2689d25400df7fd1f2c9fe0336f505fba48fd65a5cbecb110ec6e93f3aab903c0b3acd32b4df35cb5d2eb8432a0", 0xc8) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6, 0x40}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$UHID_INPUT(r5, &(0x7f0000000340)={0x8, "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", 0x1000}, 0x1006) [ 61.907244] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63747 sclass=netlink_route_socket pig=2425 comm=syz-executor.5 [ 61.922797] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2425 comm=syz-executor.5 [ 61.935260] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2425 comm=syz-executor.5 [ 61.956143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2425 comm=syz-executor.5 [ 61.968880] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2425 comm=syz-executor.5 [ 61.984627] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2425 comm=syz-executor.5 [ 61.997308] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2425 comm=syz-executor.5 [ 62.009929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2425 comm=syz-executor.5 [ 62.023679] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2425 comm=syz-executor.5 [ 62.036509] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2425 comm=syz-executor.5 06:03:39 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}, 0xfffffffe}, {{0x0, 0x0, 0x0}, 0x3}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:03:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=@ipv4_delrule={0x48, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x8, 0x13, 0x40}, @FRA_DST={0x8, 0x1, @broadcast}, @FRA_GENERIC_POLICY=@FRA_FWMASK={0x1, 0x10, 0x400}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x7ff}, @FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x25}}]}, 0x48}}, 0x0) r1 = gettid() ptrace(0x10, r1) wait4(r1, 0x0, 0x2, 0x0) sched_setattr(r1, &(0x7f0000000000)={0x30, 0x3, 0x0, 0x3, 0x75cd735f, 0x7, 0x3, 0x1}, 0x0) 06:03:39 executing program 5: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x400, 0x0) getpeername$packet(r6, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x8000fffffffe) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r8, 0x0) r9 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r9, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmmsg(r10, 0x0, 0xfffffffffffffe62, 0x4004010) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x200000100000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r11 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r11, 0x80404506, 0x0) syz_genetlink_get_family_id$ipvs(0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) splice(0xffffffffffffffff, 0x0, r12, 0x0, 0x0, 0x0) 06:03:39 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) utimensat(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3ffffffe}}, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) dup(r3) [ 63.929200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 63.939129] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:03:39 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="1f0000000203193b020007000000068100023b05090003", 0x17}], 0x1) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r4, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0xb52d0017c259899a) 06:03:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0$v', 0x420000015001}) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) sendfile(r4, r7, &(0x7f0000000040)=0x6, 0x40) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x800000000002e) wait4(0x0, 0x0, 0x0, 0x0) 06:03:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x109002) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RATTACH(r2, &(0x7f0000000040)={0x14}, 0x14) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000200)=0x1) sendmsg(0xffffffffffffffff, 0x0, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x14040, 0x0) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x14040, 0x0) ioctl$TUNSETLINK(r6, 0x400454cd, 0x30a) r7 = socket$inet(0x10, 0x3, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) dup2(r7, r8) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRES16, @ANYRES32=r8, @ANYRES64, @ANYRESDEC=0x0, @ANYBLOB="0a531782595b8cae78d5c4ffa3983060a7084e38f22c43d8de1b91e1a7fe370bf4e83dfec7f89084ee98e0b1e88a82215451fb5a7d0c08f130ad26a721500b8945cf86c1eb5614331c6b0afbaf4ff1abe3730ce277e943fa9c931f83f5d832a21c07d04ff6db673c0c16328a7f46dcd84853f3fadaf510b5760187609e47f5b6df4303b00980", @ANYRES64=0x0, @ANYBLOB="ecf8ee2c416561f811da01fb6d85514834f7918c8ec996c195bcd4bf5ec306e4ebbbf71c503c2a8a446608945820f63eb973886eecba69"], 0x8}}, 0x5c05d6d75b3d2911) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "c20006de7683df99d09a8f330ae4504e30b1bbd7"}, 0x15, 0x1) close(r3) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba0009008d2633568e00000000", @ANYRES32=r2, @ANYBLOB="030000000000000008001b0000000000"], 0x3}}, 0x0) pipe(&(0x7f00000001c0)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) accept4(r3, 0x0, 0x0, 0x0) accept(r3, &(0x7f0000000640)=@hci, 0x0) r11 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0xfffffef3) read(r12, &(0x7f0000000b80)=""/270, 0xb37af43) sendfile(r3, r11, &(0x7f0000d83ff8), 0x8000fffffffe) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x15004, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 06:03:39 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20000}}, 0x0, 0x1ec, 0x0, "dfa3b792b56fcc15eaa779c0750fb841763c5888cfdaeedfe6641b3e1412d742ac891cea9d3704450fb236099a6df437207e8c38b14c392de6dd452ee0047638f7b37d27ff3a583869b08c5478bca349"}, 0xd8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'sit0\x00', 0x0}) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, 0x0) getpeername$packet(r7, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, 0x0, 0x0) getsockopt$inet_mreqsrc(r8, 0x0, 0x25, &(0x7f00000000c0)={@broadcast, @initdev}, &(0x7f0000000140)=0xc) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0xf4) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r9, @ANYBLOB="00000000000000000800029a000000007027bd4ccac469bfb43896dcbaab9425f147e2ce90440441fce747d107e8b01ed0c0d968150db3e804a0fae92e0d53d43f823b91897a1def2a26c502c90f0a243b2c07add6cf1b0e034a52e6b7190dd5b9e5a253e07d343608584afd2d350acded411cc1ebf7271ed127fbd1d60d824f953967cc2ae748c431489dbbf728dcab9de4fe8a8c1a14996bc7d98e69b0e0acd538dfea47ff0b02732a5df4ed5c405ca4b91e673217887b7e2d47d3b2ad1a6b3eede2b48697395386ba7aa53570e04ccaa78eb9c971fb81b482d2"], 0x28}}, 0x0) 06:03:39 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x4a, &(0x7f00000003c0), 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sched_setparam(0x0, &(0x7f0000000140)) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x11) fcntl$setstatus(r5, 0x4, 0x6100) write$FUSE_INIT(r4, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}, 0x50) clone(0x2142001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x11000490) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d9189) socket(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x8) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="000000000000d7000000000000000000000006000000000000a1493343ccb69cc535c5f28a31b409df160f5bafe41612bfdfc235a6abe4b5354ec328132ba8addfd0f7d6d19dc7d347a52ec8b68b7500005471d63bcddf1134759ee094bf67040fa165727014efcbc787bdaf3a1c9d9a769e9c7e8ce74ea0353b0c46b0f7040061aec711e5dea2d0d278f235a2f73f89f941bfe566753b6b863d013a84be215082e365b817493ca023d402fd133172c47d87f269b076f94ed6c7d091ffc7d2fefe00000000"]) ioctl$RNDGETENTCNT(r6, 0x80045200, &(0x7f0000000340)) r7 = gettid() r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FS_IOC_SETFLAGS(r9, 0x40046602, &(0x7f0000000640)=0x1) ioctl$UI_SET_SNDBIT(r9, 0x4004556a, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) r10 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x0) ftruncate(r10, 0x2007fff) sendfile(r9, r10, 0x0, 0x8000fffffffe) ioctl$TIOCGSID(r10, 0x5429, &(0x7f0000000380)) r11 = syz_open_procfs(r7, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r11, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) accept4$unix(r11, 0x0, &(0x7f0000000000), 0x800) write$smack_current(r11, &(0x7f0000000240), 0x2b) r12 = open(&(0x7f0000022ff6)='./control\x00', 0x20000, 0x0) mkdirat(r12, &(0x7f0000000100)='./control\x00', 0x0) [ 64.160702] audit_printk_skb: 6 callbacks suppressed [ 64.160714] audit: type=1400 audit(1574748219.867:17): avc: denied { create } for pid=2469 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 06:03:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') readv(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000001600)={0x0, 0x8000, 0x5, 0x101, 0x9, 0x31aa}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/240, 0xd3) syz_open_dev$loop(0x0, 0x4, 0x51d00) sendmsg(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname$packet(r2, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname$packet(r3, 0x0, &(0x7f0000001a40)) ioctl$VT_DISALLOCATE(r3, 0x5608) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, 0x0) getpeername$packet(r7, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, 0x0, 0x0) futimesat(r8, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={{0x0, 0x2710}}) dup2(r6, r1) [ 64.198700] audit: type=1400 audit(1574748219.897:18): avc: denied { write } for pid=2469 comm="syz-executor.2" path="socket:[8150]" dev="sockfs" ino=8150 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 06:03:40 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r2, &(0x7f0000000040)=""/49, 0x31, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000180)=0x8) sendto$inet6(r2, 0x0, 0x0, 0x10, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0xfffffffffffffeaa) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="51b208dfb3b048e0a1f8ba98c47eab7273a05003103b5a36995527027d3d5f"], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r5 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000140)=0x1) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) ioctl$TIOCMIWAIT(r6, 0x545c, 0x0) ftruncate(r5, 0x10099b7) sendfile(r0, r5, 0x0, 0x88000fbfffffd) 06:03:40 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000000)) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1", @ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYPTR, @ANYBLOB="e6c5ebf5c5932eec510100019b3d7280437a74620100000000000000297704bd71a741efca44f937d0492482ba834057548c402cc43b3897ccb5430331f633e7ec2bc40d42cc3aa39f2441d8ece5ff1b9d9e2afb674462b435729c12b0f1c4872b0001000000000000f515586de3c1"], 0x0, 0xce}, 0x20) tkill(r1, 0x8003b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:03:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/policy\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)) gettid() r6 = getpgid(0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x0, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000500)={0xb2, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x88) io_setup(0xc2, &(0x7f0000000100)) syz_open_procfs(r6, &(0x7f0000000140)='net/tcp\x00') unshare(0x20000) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) bind(r1, &(0x7f0000000380)=@isdn={0x22, 0x3, 0x7, 0xfffffffffffffffa, 0x3}, 0x80) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='5Q\xcd]\xe3\x1f\x9e\xcf\xe9sP\xc5\x99\xe9ivn5Q]\x9am9:]$]\xcc\x17\r\xa1\x136e\x1a\xbeB\xe2\xc1\xff\x04\x00\x00\x00\xfb\xf9\x0f\x86n\x8f\xf8\xb8\xcf\x18c\x02\xaa\xee\x84\xa1\xe4\xde[n\xae\x81\xc1I$\x90\n\xb5\x8f7\x17)\xa8\xd2\xc2\x93\xdb\x06\xa5b-\xa74`G9\xbb\xd0\xe8\xd6\xc2\x1f\xa5E\x89l\x13\xc4\xbfF\x12\xf4\x18\a\x1f\x9d\xf9R\t#\xdd\xc9x\xf3{\xa5\x14w\xc0\x9fi\xe5\x8cz\x87\xc3\xa8[\xb4\r{\x9c\xe6\x04\xff\xbe)Q\x02u<\x11\xad\xa3\x97z)\xbbN\x85\x7fqOG\xf6\x1e`\xaa\x8ck\xdb\x81{HbNpHW8x\xbe\x85\xad\x89\xfem\xb6M\xfe\xaf(\xda\x1c\xc1\xaf3\x1751\xf8V\xdfI\xb0\xdd\x8d\xfb\x1f]8w\t\x97\xa6\xa4\t\xec\xcc.d\x18\x96\xa3\xbf\x16\x00S\xc0\xb22\xda\x82\xb2\xba]\xd2Q\xb9]\xb2\xc6\xd8\xfa1\xbc\xfb\x19', 0x1000, &(0x7f0000000100)) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f00000000c0), 0x1c) dup2(r9, r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r11, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r12 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r12, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) close(r12) connect$inet6(r12, &(0x7f00000005c0)={0xa, 0x4e1f, 0x40, @local}, 0x1c) dup2(r11, r10) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000000000)={0x200000000000004d, &(0x7f0000000040)}, 0x10) ppoll(&(0x7f0000000400)=[{r8, 0x4040}, {r11, 0xa1ad7313199db2a}], 0x2, &(0x7f0000000440), &(0x7f0000000480)={0xafd}, 0x8) io_setup(0x800, &(0x7f00000004c0)) r13 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x8, @mcast1}}, {{0xa, 0x8000, 0xffffffff, @dev={0xfe, 0x80, [], 0xd}}}}, 0xfffffe63) close(r13) sendmsg$IPVS_CMD_GET_INFO(r13, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xffffffffffffffa5, &(0x7f00000007c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="6da7d9aad64ab975b2e2c370e1331e55ce6a5fca372a7061fa442f4d3329ffdb80fc34170ef10455118cfaaddf7073338992d782cfd4e4e78dfa841ec2c1c4aa1be58e0880d8701bb2c6d60f6a8129b6920b9d892a8881847460acd61ac6268b591bafa10ba8a4a0a48d5be84f5996b9aaf073a4680a5dc0dfec87cedbf82544f7d8b1d1f8c264881aa1a59f189232203be3a81a5dfc6c5c573f8d586ba29635ffe0595f4e4d68b9857a4ee249"], 0x1}}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'sit0\x00'}) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000340), &(0x7f00000003c0)=0xc) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r16, 0x40a04}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="0e00000100", @ANYRES32=r16, @ANYBLOB="000000000800000076e18ceccce9b992b633f0f359030d5cb33f75445410bfd6ed3f2b664b6849c2e48cb1467c31789cf05e63429383e4e535b7a5ea88a8"], 0x3}}, 0x80) 06:03:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) listen(r0, 0x80) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x20000, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x1}, 0xfffffffffffffe35) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000000c0)=0xfffffffc, 0x4) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d9189) pwrite64(r3, &(0x7f0000000500)="8f2d0b68f901b970c304881a7c0f467deff28699261da94e9957dad1060779f40d1e3467fd794bd2c5cf3ecc8e4420c793a17a7765aa22b3095e1c46fd66e58902d4df88541abfb4e779ca0dbbe2fc73a7534fae7b5bb18856c761e6778b30f7cfdb4029adf3ae", 0x67, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, 0xffffffffffffffe3) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000540)="8d468862c2d327e6349e4453f5d1c98cb702ff210bd7ce624c9a066eb8063a72670d16efb28b13308b2477a71986fdf10e6b8e6ec13f64ce22714dcae3106d9c7904bcb6a1bbcfe959e34df8df7fcf04e9e5086091384538050a22349b20b73c2e4a00564b7a2470863d07c587ec81e867c867a5e267cd1d17cef27688ba4540fdfe622889def35ffe12707bdd9d47a9d3b8255507fd97eed440165245add2756a238c44e5edd2317c0366882726526998b5", 0xb2) recvfrom$inet6(r1, &(0x7f0000000180)=""/31, 0x1f, 0x100, &(0x7f0000001880)={0xa, 0xfffe, 0x0, @loopback, 0x100}, 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 06:03:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x4a, &(0x7f00000003c0), 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sched_setparam(0x0, &(0x7f0000000140)) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x11) fcntl$setstatus(r5, 0x4, 0x6100) write$FUSE_INIT(r4, &(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}, 0x50) clone(0x2142001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x11000490) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d9189) socket(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x8) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="000000000000d7000000000000000000000006000000000000a1493343ccb69cc535c5f28a31b409df160f5bafe41612bfdfc235a6abe4b5354ec328132ba8addfd0f7d6d19dc7d347a52ec8b68b7500005471d63bcddf1134759ee094bf67040fa165727014efcbc787bdaf3a1c9d9a769e9c7e8ce74ea0353b0c46b0f7040061aec711e5dea2d0d278f235a2f73f89f941bfe566753b6b863d013a84be215082e365b817493ca023d402fd133172c47d87f269b076f94ed6c7d091ffc7d2fefe00000000"]) ioctl$RNDGETENTCNT(r6, 0x80045200, &(0x7f0000000340)) r7 = gettid() r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FS_IOC_SETFLAGS(r9, 0x40046602, &(0x7f0000000640)=0x1) ioctl$UI_SET_SNDBIT(r9, 0x4004556a, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) r10 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x0) ftruncate(r10, 0x2007fff) sendfile(r9, r10, 0x0, 0x8000fffffffe) ioctl$TIOCGSID(r10, 0x5429, &(0x7f0000000380)) r11 = syz_open_procfs(r7, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r11, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) accept4$unix(r11, 0x0, &(0x7f0000000000), 0x800) write$smack_current(r11, &(0x7f0000000240), 0x2b) r12 = open(&(0x7f0000022ff6)='./control\x00', 0x20000, 0x0) mkdirat(r12, &(0x7f0000000100)='./control\x00', 0x0) 06:03:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x27, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000440)=ANY=[@ANYBLOB="375f537f6b421f2d0cbe52b137f0bdd2b2401f77cb5f45781a88e6a0a0899ae7735ffbac9f9eedf21055366d6783f32085f344e13799d7be2db6cd24d96ed40dbce9075a48960791e13047dfde1b357013d7c9502e6303cce2a35fb434381ecc7124c5b67ea99e2d5b0dbacb020a720b19bfbd957c4c690b71ea48e2af86e25751db888000ff76326664ad68dc72b37a507195dfef77730951a290c09c65a4"], 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r2, 0x0) pipe(&(0x7f0000000400)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x402) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) mlockall(0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r6, 0x1, 0x39, 0x0, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write$FUSE_POLL(r3, &(0x7f0000000540)={0xffffffffffffffc0, 0xfffffffffffffffe, 0x1}, 0x18) r7 = socket(0x10, 0x80002, 0x0) timer_create(0x1, &(0x7f0000000340)={0x0, 0x34, 0x0, @thr={0x0, &(0x7f0000000080)="5dd1fe141a30375709aa184e1f1d"}}, &(0x7f00000003c0)) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1, 0x8001002}, 0xc) connect$netlink(r7, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) times(0x0) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r6, 0x1, 0x13, &(0x7f0000b4bffc)=0x80002d36, 0xda) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000780), 0x2bb1f36c7597d46, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) 06:03:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x100012}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x138) close(r0) r5 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r5, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 06:03:40 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) flistxattr(r2, &(0x7f0000000080)=""/100, 0x64) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r3, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:03:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) [ 65.281915] input: syz1 as /devices/virtual/input/input6 06:03:41 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) keyctl$read(0xb, r0, &(0x7f00000010c0)=""/201, 0xc9) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r2, 0x0, r4) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2, 0xf0, 0x8}, &(0x7f0000000080)=ANY=[@ANYBLOB='enc=oaep hash=sha512-ssse3\x00'/72], &(0x7f0000000100)="01f1ea3b994e3b0634594440465712a48ffbbfc82f8983f412a0d0e3ab5fe1e69cc4e07040d1ff599673678bcb015a4f4fcbeb8e69a54f41f58576267a1d574cae88748917d57d1be8f684e62376efcb1850ee43f4f27a15a3170984711b9b438a81cf5b4d866c6eb5f71d65584f10cdc62e64dd6b3ca5ef148c0794510f6e3c498a518356cf963863d9128dce91765fa2c48928ae45656a01657db1a47432df8247a4643a343f6fb540bbaa680455cfdb6b1a26ed7a5aca0c9a3a1eecc3e8e3bc9a6673c3f9293b25d472092768090724832d08ac7b029e844d49ba0c685b1cda9a897ce47bc826bfc425f13a609522", &(0x7f0000000240)=""/8) [ 65.408557] input: syz1 as /devices/virtual/input/input7 06:03:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x7ffd}, 0xc) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x45, 0x0, @ipv4={[], [], @empty}}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@rand_addr="0a552c2007ffc7e5b46c11cf727d07ad", 0x2, 0x0, 0xff, 0x6, 0x7f, 0x1000}, &(0x7f0000000340)=0x20) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) dup2(r3, r4) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, 0x0) getpeername$packet(r5, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r7, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8884) getsockopt(r3, 0x1, 0x7, &(0x7f0000000000)=""/198, &(0x7f0000000100)=0xc6) 06:03:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) 06:03:41 executing program 3: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'gretap0\x00\x00\x00\x00\x01\x00', 0x1801}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000140)={0x8057, 0x1}) r3 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000001100)=ANY=[@ANYBLOB="c640771a671babe6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91e6eb89ae4a027666200754ee89004e4eaedd8177a1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d40f0000009470717a9da018c130f395659f303856e36bde5ab8f6a7079a1ea60010d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f0315150491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea9955d098ccc000094c950"], 0x139) write$FUSE_DIRENT(r3, &(0x7f00000001c0)={0x10, 0xffffffffffffffda, 0x6}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x7ff, r1, 0x0}]) [ 65.517411] audit: type=1400 audit(1574748221.217:19): avc: denied { bind } for pid=2558 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 65.576326] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:03:43 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/57, 0x44d) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000180)={0x0, 0x40, 0x8000, 0xffffffff, 0x98, 0xa7b}) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000440)='./file0\x00'}, 0x10) r1 = socket(0x200000000000011, 0x0, 0xdd86) r2 = socket(0xa, 0x1, 0x9) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, 0x0, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x7, 0x0, &(0x7f0000000040)) accept4$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000480)=0x17, 0x0) sendmmsg$inet(r1, &(0x7f0000000bc0), 0x400000000000350, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x1) socket(0x0, 0x4939d7c56c66683, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000440)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) add_key$keyring(0x0, &(0x7f00000015c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$inet6(r7, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @local}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="a08423da09c129c8383f0141c92e10f7", 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x3}, 0xf) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') r9 = memfd_create(&(0x7f0000000300)='keyringsycgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8d\xafS\xb7(\xd7\xd5d\xe6\t\xd10xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r7, r1) 06:03:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) listen(r0, 0x80) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x20000, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x1}, 0xfffffffffffffe35) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000000c0)=0xfffffffc, 0x4) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d9189) pwrite64(r3, &(0x7f0000000500)="8f2d0b68f901b970c304881a7c0f467deff28699261da94e9957dad1060779f40d1e3467fd794bd2c5cf3ecc8e4420c793a17a7765aa22b3095e1c46fd66e58902d4df88541abfb4e779ca0dbbe2fc73a7534fae7b5bb18856c761e6778b30f7cfdb4029adf3ae", 0x67, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, 0xffffffffffffffe3) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000540)="8d468862c2d327e6349e4453f5d1c98cb702ff210bd7ce624c9a066eb8063a72670d16efb28b13308b2477a71986fdf10e6b8e6ec13f64ce22714dcae3106d9c7904bcb6a1bbcfe959e34df8df7fcf04e9e5086091384538050a22349b20b73c2e4a00564b7a2470863d07c587ec81e867c867a5e267cd1d17cef27688ba4540fdfe622889def35ffe12707bdd9d47a9d3b8255507fd97eed440165245add2756a238c44e5edd2317c0366882726526998b5", 0xb2) recvfrom$inet6(r1, &(0x7f0000000180)=""/31, 0x1f, 0x100, &(0x7f0000001880)={0xa, 0xfffe, 0x0, @loopback, 0x100}, 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 06:03:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = gettid() ptrace(0x10, r6) wait4(r6, 0x0, 0x2, 0x0) getpgid(r6) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000001000000000000000000000048000000000000001800000000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="852a627700000000000000000000000000000000000000f2852a6466", @ANYRES32, @ANYBLOB="000000000000000000000000852a64", @ANYRES32, @ANYBLOB='\x00'/12], @ANYPTR, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) dup3(0xffffffffffffffff, r5, 0x80000) r7 = gettid() ptrace(0x10, r7) wait4(r7, 0x0, 0x2, 0x0) r8 = syz_open_procfs(r7, &(0x7f00000001c0)='oom_score_adj\x00') write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0xc6468b0f3fde3e78) ioctl$FS_IOC_FSGETXATTR(r8, 0x801c581f, &(0x7f0000000300)={0x5, 0x7ff, 0x8, 0x4, 0x1}) sendfile(r1, r4, 0x0, 0x8000fffffffd) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) read(r9, &(0x7f0000000200)=""/250, 0x50c7e5e2) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r11 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000100)={0x0, r11, 0x0, 0x0, 0x0, 0x4}) 06:03:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{0x20, 0xffff}, {0x4, 0xf63}, {0x6, 0x6}, {0x1ff, 0x1f}, {0x6, 0x401}]}) sendmmsg(r2, &(0x7f000000ac80), 0x800000000000273, 0x0) r3 = gettid() ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000140)='personality\x00') ioctl$TIOCSBRK(r4, 0x5427) 06:03:43 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000000)) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000340)) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ptrace(0x8, r2) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f00000003c0)={0x0, 0x0, 0x80000000, 0x2}) prctl$PR_SET_PDEATHSIG(0x1, 0x28) open(&(0x7f00000000c0)='./file0\x00', 0x200001, 0x40) sendto(0xffffffffffffffff, &(0x7f0000000400)="78942fdbee152e72d0074822d43aa83a72c2b1d82485e44dcaeb0f7444d4cd5b2381fdbc1467ac19cd8651459fefffbc74d2f01ad85361ebef68c6cc7e65a3bb177a4c1a0356a30c5c22cd7ceff164eba66f5790e3c1718fab", 0x59, 0x800, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7f) r5 = socket$inet(0x10, 0x3, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) r7 = dup2(r5, r6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000001280)) dup3(r7, 0xffffffffffffffff, 0x100000) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r8, 0x80086601, 0x0) getpeername$packet(r8, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, 0x0, 0x0) ioctl$TCXONC(r9, 0x540a, 0x2) ptrace(0x10, r3) wait4(0x0, 0x0, 0x2, 0x0) getpgid(0x0) request_key(&(0x7f0000000300)='rxrpc_s\x00', 0x0, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) syz_genetlink_get_family_id$SEG6(0x0) 06:03:43 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/489], &(0x7f0000000180)='GPL\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) getpeername$packet(r1, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r1, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r0, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e08000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) r3 = socket$inet(0x10, 0x3, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) r5 = dup2(r3, r4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001280)) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000000c0)=0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(r6, r7) [ 67.681869] audit: type=1400 audit(1574748223.387:20): avc: denied { prog_load } for pid=2618 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 67.793605] audit: type=1400 audit(1574748223.497:21): avc: denied { prog_run } for pid=2618 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 06:03:43 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8d, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) vmsplice(r2, &(0x7f00000001c0), 0x3ca, 0xe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x0, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141c42, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$FUSE_INIT(r4, &(0x7f0000000000)={0x50}, 0x50) clone(0x2142001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d9189) socket(0x0, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r7, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r7, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000480)={0x3, 0x7, 0x9, 0x2}, &(0x7f00000000c0)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x24}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r8, 0x4) sendmsg$nl_netfilter(r5, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="f20a38abe03dff9dafaf9af7cb761c145db10464130f83483c58e9fb68458dc5ac9d11b1bd3a9948d1dbd9208170718d12ac73b30b49d51dfe8b285abe7b3cac5b8d73c2c964b4be"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r8, 0x4) fcntl$F_GET_RW_HINT(r9, 0x40b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) write$input_event(r1, &(0x7f00000001c0)={{0x77359400}, 0x5, 0xfff8, 0x8}, 0x18) readahead(r6, 0x6, 0x100000000) pwrite64(r5, &(0x7f0000000500)="8f2d0b68f901b970c304881a7c0f467deff28699261da94e9957dad1060779f40d1e3467fd794bd2c5cf3ecc8e4420c793a17a7765aa22b3095e1c46fd66e58902d4df88541abfb4e779ca0dbbe2fc73a7534fae7b5bb18856c761e6778b30f7cfdb4029adf3aefb013bfde2a6e3790147250f9a388b1a3104152bcaa5b78257bd6c31793a51178b8ee4e87cc3d6c0c450b8c5bbe8ca12fb4fa7a6029f95bdd9fe26ceea89b8fc2d6a849ff182267e4d4d510aebeacd16c5435783cccb6d288342325685bc2ee2d44c6e16c946", 0xcd, 0x0) [ 68.165093] audit: type=1400 audit(1574748223.867:22): avc: denied { map_create } for pid=2643 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 06:03:44 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:faillog_t:s0\x00', 0x1f, 0x2) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000100)={{0x1, 0x0, @descriptor="12c902820d9f9df6"}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES64, @ANYBLOB="dd3d00240a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 68.322419] audit: type=1400 audit(1574748224.027:23): avc: denied { map_read map_write } for pid=2643 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 06:03:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000001100)=ANY=[@ANYBLOB="c640771a671babe6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91e6eb89ae4a027666200754ee89004e4eaedd8177a1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d40f0000009470717a9da018c130f395659f303856e36bde5ab8f6a7079a1ea60010d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f0315150491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea9955d098ccc000094c950"], 0x139) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffff1b000000af739d7684d4e5492771594215523ed7913d3d2b26ab879e53be91"]) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000000)={0x3, 0x3, 0x401}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000380)={0x0, 0xfffffffffffffd4f, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f0000030028080008000c0004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 68.370596] selinux_nlmsg_perm: 4088 callbacks suppressed [ 68.370607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48847 sclass=netlink_route_socket pig=2653 comm=syz-executor.4 06:03:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x82}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x1b0, 0x10, 0x337, 0x0, 0x0, {{@in=@broadcast, @in=@remote}, {@in6=@rand_addr="000000000000000000000000000200", 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0xc0, 0x1, {{'md5\x00'}, 0x3c0, "b0f8d29f3dc6a3dcf1c436fe158de642be457cbb1601eaee91f769bf3c7ea35822fab5d7c71ffab8ce9ab7a8104b7299e1bae89f83b8cda570ae4b2b083e8bd67dcac05074f5ba4a994147489fb4ac07195c5d432271637d0a28012bac8997a1cbe9b8a216e34628162eda7aa4498ea996d80b23091fcfcc"}}]}, 0x1b0}}, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x280c00, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x14040, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x30a) pipe(&(0x7f0000000540)={0xffffffffffffffff}) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r6, &(0x7f0000000040)=""/49, 0x31, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r6, 0x80605414, &(0x7f0000000580)=""/67) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r5, &(0x7f0000000040)=""/49, 0x31, 0x0) splice(r4, &(0x7f0000000240)=0x40, r5, &(0x7f0000000280)=0x6, 0xaf, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)}], 0x1}, 0x1000}, {{&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f0000000680)=""/166, 0xa6}, {&(0x7f0000000740)=""/184, 0xb8}, {&(0x7f0000000a00)=""/166, 0xa6}], 0x4, &(0x7f0000000ac0)=""/151, 0x97}, 0x7ff}], 0x2, 0x20, &(0x7f0000000480)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@dev, 0x5, r7}) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000200)={r7, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) shutdown(r1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffa7, 0x0, 0x0, 0xffffffffffffffb1) shutdown(r1, 0x1) [ 68.370669] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2653 comm=syz-executor.4 06:03:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200000, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/29) 06:03:44 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r0 = gettid() r1 = gettid() ptrace(0x10, r1) wait4(r1, 0x0, 0x2, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={&(0x7f00000003c0)="b10e91c53657e5004a19fb64c7e1bae250b0b0c0f821a4f1284372a47afc63dca5b1b8ecff7ea7290c49821d890dcc2806e82cde7c994e81f09b92b59e7d6803137cd9cf295dd5591dcabb", &(0x7f0000000440)="f976f3c0ac028b51fb00c8b8cc506f34e4d5c50cc833a6141f6c59096f00c87ef302586a25ccf6412c0e39ac1f4d84c874eacd6873ae6fcbf6e2d9ed802fe3021b677baf6100501c2f4bc149b09a887b9522e8a3509adfa91fb92cb621085ce8affda99e5cb714007a78485bbd2c617156612a185a026acee7aefd4101eca29004732bd96d31972cf1f1774dd51592587aa8d7e990a1773c605d10ae53d3f504be4c26ecaa5d19f062d7c483618e8dc96164f6dad93cecd359b12438175c8934b16180d2b6439c693941"}}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) getpeername$packet(r3, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r3, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, 0x0) getpeername$packet(r4, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r4, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) socket(0x9, 0x6, 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r6, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_vs_stats\x00') pipe2(&(0x7f0000000380), 0x80000) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r8, 0x0) getpeername$packet(r7, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r9 = openat$cgroup_ro(r2, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, 0x0, 0x0) utimensat(r9, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x77359400}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) tkill(r0, 0x20000000014) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 06:03:44 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000001}) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xffffffffffffffff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, 0x0) getpeername$packet(r5, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r5, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)=0x5) r6 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 68.371077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2653 comm=syz-executor.4 06:03:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000440)=@v2={0x2, @aes256, 0x1, [], "fd09f0d6819f26ab569f78b09594b43c"}) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000000)={0x5, 0xff, 0x4, 0x8, 0x1000, 0x5, 0x8, 0x8000}, &(0x7f0000000040)={0x40, 0x3, 0x1ff, 0x4, 0x3, 0x4e47, 0x10000, 0x6d1a}, &(0x7f0000000080)={0x8, 0x7fffffff, 0x6, 0x81, 0x8a3, 0xfffffffffffffff8, 0x1ff, 0x1}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={0x7f}, 0x8}) capget(0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') fsetxattr(r4, &(0x7f00000003c0)=@random={'security.', 'udp:syz1\x00'}, &(0x7f0000000400)='ip_vti0\x00', 0x8, 0x0) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x840004}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x108, r5, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd80}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fff, @mcast1, 0x7ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x72c}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x800}, 0x4) [ 68.371473] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2653 comm=syz-executor.4 [ 68.373427] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2653 comm=syz-executor.4 [ 68.373488] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2653 comm=syz-executor.4 06:03:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x544182, 0x0) fchdir(r1) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) dup2(r2, r3) r4 = dup2(r0, r0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r5, &(0x7f0000000040)=""/49, 0x31, 0x0) dup(r5) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000a00000008000500000000005400020008000b00000000000000000000080004000000000014000100ff020000000000000000000000000001080002000000000014000100fe8000000000000000000000000000aa"], 0x70}}, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() r7 = gettid() ptrace(0x10, r7) wait4(r7, 0x0, 0x2, 0x0) r8 = getpgrp(r7) tkill(r8, 0xa) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000100)=ANY=[], 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x17) wait4(0x0, 0x0, 0x0, 0x0) [ 68.373539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2653 comm=syz-executor.4 [ 68.373589] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2653 comm=syz-executor.4 [ 68.373638] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2653 comm=syz-executor.4 [ 68.373688] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2653 comm=syz-executor.4 [ 68.503842] device lo entered promiscuous mode [ 68.629679] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 68.638882] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:03:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r6, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0xfffffffffffffec4) r7 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r8, &(0x7f0000000480), 0x10000000000002a1, 0x0) pipe2(&(0x7f0000000340), 0x400) r9 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r9, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x20, 0x0, r9}) r10 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r10, &(0x7f0000000480), 0x10000000000002a1, 0x0) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) syz_open_dev$mice(0x0, 0x0, 0xa4bcd6ca7f9c8017) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xfe31) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000033c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(r2, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x3b4) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 68.966342] audit: type=1400 audit(1574748224.667:24): avc: denied { setuid } for pid=2708 comm="syz-executor.0" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 06:03:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0x28, 0x29, 0x5, "21020201cb009f00"/17}], 0x28}, 0x0) 06:03:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'b\x14\x90\x10_slA\x97\xdc\x8f\x00\x00\x00\x00 ', 0x800}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'b\x14\x90\x10_slA\x97\xdc\x8f\x00\x00\x00\x00 ', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r2 = gettid() ptrace(0x10, r2) wait4(r2, 0x0, 0x2, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x5, &(0x7f0000000100)=""/34) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) 06:03:46 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r6, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0xfffffffffffffec4) r7 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r8, &(0x7f0000000480), 0x10000000000002a1, 0x0) pipe2(&(0x7f0000000340), 0x400) r9 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r9, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x20, 0x0, r9}) r10 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r10, &(0x7f0000000480), 0x10000000000002a1, 0x0) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) syz_open_dev$mice(0x0, 0x0, 0xa4bcd6ca7f9c8017) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xfe31) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000033c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(r2, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f0000000dc0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea203486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef2ae12e108339e00c32fb49132d56cd027b2f1c17a9f416e5f982e0e6a562747c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ecc7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0885bb9907ae86b75c3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36bbd84a3407c901385764a5697cbd02e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e975ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b05e5cd7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa079d08df9678aad2ba44693d8883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795c6f5a0b1d1168c2fa632a4100100445d0e0cd5248bad0bf5b73a8e1053df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7704dc0383e2bb1d7d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c41187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600eeff00000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae60800008000000000cb788992f654f201817a77dadb046bace09f06666bea92cb87abd483c41b2db3b45f174a7daaba729067ddb040ed96a4a533c600c8eb0042651150a50028bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f97184460d0c076ec6e5c3b0ca1a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5add39990b97c6eafad3a82c881b75383884ba1ebc60d96158d447a9569692b61dc840d648b9fd946b0190d0ea966bc61c81d923dbdf7467f010ae2a1404ea8d510d6756609cfaac6b38d171766f8776ccdba836e209516fd5f99e88368b907a255e08ac0e6e96337800000000000000"], 0x3b4) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 06:03:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f0000001dc0)=@isdn, 0x80, 0x0}}], 0x1, 0x40000162, 0x0) r3 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffee8, &(0x7f0000000180)={0x0, 0x302}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@ipv6_newaddr={0x2c, 0x14, 0x181, 0x0, 0x0, {0xa, 0x0, 0x2, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="c6e39478dea19ff8640cd7a51b3cd3d9"}]}, 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={@loopback, 0x5e, r7}) 06:03:46 executing program 5: r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x0, 0xfffffffffffffffd) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[]}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba0009008d2633568e00000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) pipe(&(0x7f00000001c0)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x3) accept4(r1, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x36, &(0x7f0000000040)=0x81, 0x4) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) r9 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r9, 0xc020660b, &(0x7f0000000380)={0x0, 0xf0a0, 0x0, 0x6, 0x6, [{0x2, 0x1ff, 0x8001, 0x0, 0x0, 0x400}, {0x100000001, 0xfffffffffffffff7, 0x6, 0x0, 0x0, 0x202}, {0x7, 0xe20, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x6}, {0x8, 0x0, 0x1}, {0x6, 0xffffffffffffff7f, 0x40}]}) read(r7, &(0x7f0000000b80)=""/270, 0xb37af43) sendfile(r1, r6, &(0x7f0000d83ff8), 0x8000fffffffe) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x156604, 0x0) 06:03:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$TIOCSBRK(r3, 0x5427) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r2, &(0x7f0000000600)=""/13, 0xccacf294) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000c00)="b6", 0xfffffffffffffce2, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) 06:03:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) write$nbd(r1, &(0x7f0000000040)={0x67446698, 0x1, 0x1, 0x3, 0x2, "763aa950e3d6ab25a297e50edf354865e7314da9db4b468af8c2309fdf08718ccdaf1fe6a3d9c694c2d094d702182f8fa217a930c07dac638168f9"}, 0x4b) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) 06:03:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r4, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r5, &(0x7f0000000040)=""/49, 0x31, 0x0) r6 = fcntl$dupfd(r5, 0x406, r3) r7 = socket$inet(0x10, 0x3, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) dup2(r7, r8) sendfile(r6, r7, &(0x7f0000000100)=0x7, 0x9) connect$netlink(r2, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x40000}, 0xc) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r9, 0x20, 0x0, 0x10000) 06:03:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000001100)=ANY=[@ANYBLOB="c640771a671babe6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91e6eb89ae4a027666200754ee89004e4eaedd8177a1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d40f0000009470717a9da018c130f395659f303856e36bde5ab8f6a7079a1ea60010d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f0315150491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea9955d098ccc000094c950"], 0x139) write$nbd(r1, &(0x7f0000000040)={0x67446698, 0x1, 0x1, 0x3, 0x2, "763aa950e3d6ab25a297e50edf354865e7314da9db4b468af8c2309fdf08718ccdaf1fe6a3d9c694c2d094d702182f8fa217a930c07dac638168f9"}, 0x4b) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) 06:03:47 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{}, "fbb23de11c1c68fe", "0a3ffff01e807f371e1d7a50b072d0f0ae35245945689b1e7868a0bfa63adf0b", "0db787e9", "70b96f6ccaae4a00"}, 0x38) r2 = socket$netlink(0x10, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x420000, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001f40)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0xa0}}, 0x0) 06:03:47 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x2a) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, &(0x7f0000002440)=0xf) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r6, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f0000002e00), 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000bc0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xfffffffffffffcae) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) r7 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0x237) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 06:03:47 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r6, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0xfffffffffffffec4) r7 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r8, &(0x7f0000000480), 0x10000000000002a1, 0x0) pipe2(&(0x7f0000000340), 0x400) r9 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r9, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x20, 0x0, r9}) r10 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r10, &(0x7f0000000480), 0x10000000000002a1, 0x0) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) syz_open_dev$mice(0x0, 0x0, 0xa4bcd6ca7f9c8017) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xfe31) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000033c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(r2, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x3b4) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 06:03:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}]}]}, 0x64}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000180)={{0x2, 0x0, @descriptor="bbaf273b2d5b0608"}}) r5 = socket$inet(0x10, 0x3, 0x0) dup2(r4, r5) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000000)={{0xfd, @remote, 0x4e23, 0x0, 'ovf\x00', 0x8, 0x80, 0xd}, {@rand_addr=0x3, 0x4e24, 0x2000, 0x7ab4, 0x416, 0x3}}, 0x44) close(r3) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302", 0x11}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 06:03:47 executing program 3: keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) 06:03:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0x1b78f8bb}, {0x80000006, 0x0, 0x2}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x2, 0x6, 0x1) r4 = fcntl$dupfd(r3, 0x80c, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) pread64(r6, &(0x7f0000000040)=""/49, 0x31, 0x0) ioctl$PPPIOCSCOMPRESS(r5, 0x4010744d) r7 = socket$inet(0x10, 0x0, 0x1f) r8 = socket$inet(0x10, 0x3, 0x0) dup2(r7, r8) r9 = socket$inet(0x10, 0x3, 0x0) r10 = socket$inet(0x10, 0x3, 0x0) dup2(r9, r10) ioctl$sock_SIOCSIFBR(r9, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000180)='veth1_to_hsr\x00'}) r11 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x139) ftruncate(r11, 0x8) 06:03:47 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r6, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0xfffffffffffffec4) r7 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r8, &(0x7f0000000480), 0x10000000000002a1, 0x0) pipe2(&(0x7f0000000340), 0x400) r9 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r9, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x20, 0x0, r9}) r10 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r10, &(0x7f0000000480), 0x10000000000002a1, 0x0) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) syz_open_dev$mice(0x0, 0x0, 0xa4bcd6ca7f9c8017) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xfe31) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000033c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(r2, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x3b4) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 06:03:47 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000007400)=[{{&(0x7f0000003740)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000038c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) r5 = dup2(r3, r4) r6 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) setns(r6, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001280)) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x0, [], [{0x4, 0xffff, 0x8, 0x3, 0xa71d, 0x1ff}, {0x9, 0x8, 0x6, 0x9, 0x73, 0xff}], [[], [], [], [], [], [], [], []]}) 06:03:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) delete_module(&(0x7f00000000c0)='ip_vti0\x00', 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0)="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", 0x155) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r8, 0x0) r9 = dup3(0xffffffffffffffff, r7, 0x80000) ioctl$TIOCCBRK(r9, 0x5428) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/context\x00', 0x2, 0x0) getsockname$inet6(r9, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000380)=0x1c) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @mcast2, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21c00082, r4}) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22, 0x119, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c) 06:03:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xb3) write$FUSE_IOCTL(r2, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x3, {0x7ff, 0xadeddddde86066f3, 0x2, 0xfff}}, 0x20) r3 = syz_open_pts(r0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000240)={0xfffffffc}) 06:03:48 executing program 4: bind$netlink(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x200, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r1, 0x108200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff) pipe(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 06:03:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x100, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x0) r5 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000140), 0x8fff) r7 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r7, 0x0, 0x8fff) write$P9_RREADDIR(r5, &(0x7f0000000080)={0xb, 0x29, 0x1, {0x90b}}, 0xb) 06:03:48 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x2a020400) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000040)='\xf4\xfa\xbf\xcb\xeds1\xaf\xf2oma\xc4\xed\r\x0ex\x03D\xaa\xbc\xf1\xc2y1\xce~\xe9\a\x00\x00\x00\x00\x00\x00\x00\biB\xb56\x13\x8cC\x9dG\x9d38\x98\x99\xb9\xec\x89La\x9d\xd6Gu8U\xc3V\xe3\xf8\xd2\xa1`\xf4\nV\xban\xe6\xd9&\xb0\xe8A\x9d\xedM\x85\r\xf2]\xb5\x16\x01\xab\x860\x89;\xdf(.\x14\xbe\xa0\xadT\x86\x9e\x9eM\xaf*\xc5\x01\xa6\x89\xcd\xd2\xadX^.w\xf6\x86\xd2\f\x87\xdd\x14\xca\x8a\xeeX\xf1\x8f-\xdc\x9d8s\x1a\x18\x92\xbf\xc2\xd0\x9f^\xf2B\xb5\xf5D\f\xabX9T\x8b\xde\vr\t7\xef\xaa\xe8\x10\f\xc79\v\xdb\r\xde\xc4\xac\x10\a\xec\xa0\xdb>\xbb') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)) 06:03:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) getrusage(0x0, &(0x7f0000000040)) 06:03:48 executing program 1: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) socket$packet(0x11, 0x3, 0x300) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c65b6ae2e133d7d0000e2fd00000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6], 0x2c}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r11, 0x0) r12 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r12, 0x80086601, 0x0) getpeername$packet(r12, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r12, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) r13 = gettid() ptrace(0x10, r13) wait4(r13, 0x0, 0x2, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r14, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup3(r14, r16, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r18, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r18, r19, 0x0) r20 = gettid() ptrace(0x10, r20) wait4(r20, 0x0, 0x2, 0x0) r21 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r21, 0x80086601, 0x0) getpeername$packet(r21, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r21, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) r22 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r22, 0x80086601, 0x0) getpeername$packet(r22, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r22, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) r23 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r23, 0x80086601, 0x0) getpeername$packet(r23, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r23, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r24, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r24, r25, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="8e19416f732b447883553ba2f7d3f00be3a001de6c2152159756e5ee7336dfe6cbfbd5cde736dadfd62ee73917baff5400c25e9307b3afb5a5a8bca5c3", @ANYRESOCT=r20, @ANYPTR=&(0x7f0000000980)=ANY=[@ANYRES16=0x0, @ANYBLOB="9543e9bed6517c4d95b4ec0e186bdf4aa0b48961b0f822cfba56753ef50b86530bd33c081e93859fabe7590fc2ee275a6aa1f2394d6e094d480656c7b3e466400e014bdbde3bd96b88cc7589cfc0653c2be13a65efd2dd6b26c47e2f2340dbf32f7bf05fd743fbc1842569965b66538782a92e20a273d061c439c86e2d52342133cdd3c38aac8ae16aa794ebe28da8267fbe73b7484924294ced619d4a36822d2611d9", @ANYPTR64, @ANYRESHEX=r13, @ANYPTR, @ANYPTR64, @ANYRES16, @ANYRES32=r8, @ANYRES64=r4], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES32=r21, @ANYRESOCT, @ANYRES16=r17, @ANYRES16, @ANYBLOB="2ad8f89bafbf693686829cdf"], @ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRESHEX=r10, @ANYPTR64], @ANYRESHEX=r22, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYPTR, @ANYRES32=0x0, @ANYRESOCT=r6, @ANYRESOCT=r15, @ANYPTR, @ANYRESOCT=r23, @ANYBLOB="77b629e8535a981f81acd65c74ec9e44fc3a1257dca16fabaa13335356a065a7d7b8fc779db4ea6499feaa5c452a68a3ea9f2cb685d53bf03e4b1624977684f5ee6165cf3830d2f7ea1c13ed26212b184a973a73531b90668d5d1d0b4cf9b0192b4ca4e24b7fa5ea26bfeef9a4b967db2b5e1deb7333998c28708d6e340eee6bc3ae4b2051df746d16f7e7772d7261d8dd88b542b43d2dabb5c74b0c4d5ec1dd9a84ae08dbecd21ef4506d038cdbfaa035cd8a66be95aeb962f82cb72396ca4fafef55d6ed8633b2f58dd091dc92a2229556ba9e0550aabf710e8e66cf0a", @ANYRES64=r25, @ANYPTR64]], @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYRESHEX=r16, @ANYRESDEC=r19], 0x0, 0x0, 0xffffffffffffff93, 0x100000}, 0x11) tkill(r5, 0x38) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) r26 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x88201) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) 06:03:48 executing program 4: unshare(0x40000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x1a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000000300)=""/239, 0xfc36}], 0xc7, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000002c0)=0x1c, 0x80800) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) unshare(0x4020000) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/avc\x00\x00\x00\x00h_statr\x00\x00\x00\x00\x10\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000040)=""/195) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000100030000000500000000d9a2b5197d6700000f02854a2af91c7600080000160363baef99f42a9f06a300000000000300000000000000040000000000000000000000000000000000000000000000000000000000000001fefffd0900fcff070000000000000000000000000000000500000000000000ff0f0000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e461639b500"/262]) 06:03:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0xffd9) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xcc93a2cc92445b75) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cg\x9c\xaa\x16\xc0\xc46syz1Xr\xc8,~\xbc\xf3\xc0\x15X\xd1\xc6\xfd\xbc\xd0J\x8d\x98AfSCTk\xb4Vla\x8a\xac\xb9\x7f|R\x04\x8b\x9c\xf3\x14K\xbc\xbe\xe6\xcfH5\xbb&\xa3\v,\v6\xfb\x80\x03\v\x9f\xcc#d\xcaZK3Z\xc6\'\xa5\xf6\x1f\xa5\xdf\x18gJ\x03\x83\xf4\xb7\xa6\x9bS\x89\xedg[\xa0\xa6\xec\xf4\xfb\x03\xe75\x9b9\xdd\x88\x04\xa7\xdb\xf4\x15Es9\x14\xb1\xcc\xd7\xbf\xado\xbe\xfa\x17\xd7\x16\xab,g\xcaNM9\xa3\xde~\xb4>\x8c\x91rP\n\xbeE\x90w_\xec\xade\x8fp\x91{F\x13=\xb9TS\xdb\xf0\x8d\x92\xdb\xcc\x1f\xcc?\x00\x8f\xef\xf0\xbd\xda', 0x200002, 0x0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) write$cgroup_int(r1, &(0x7f0000000180)=0x3, 0xffffffffffffff31) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x0, 0x3, 0x80000000, 0x2, r4}) r5 = creat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x14040, 0x0) ioctl$TUNSETLINK(r6, 0x400454cd, 0x30a) fcntl$setstatus(r2, 0x4, 0x21f00) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f0000000140)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x1, 0x3) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000540)='.\x00', 0x0, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000040)={0x14, 0x13, 0xffff, {0x1, 0x2, 0x5}}, 0xfd95) mknodat(r7, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r7, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f0000000280)='./file0\x00', 0x2) renameat2(r7, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) ftruncate(r8, 0x108200) r9 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x48) sendfile(r8, r9, 0x0, 0x8000fffffffe) sendfile(r8, 0xffffffffffffffff, 0x0, 0xffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0xbee, 0x99c9, 0x41b, 0x10, 0xffffffffffffffff, 0x7, [], 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x3c) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self\x00', 0x0, 0x0) 06:03:48 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(r0, &(0x7f0000001680)=""/254, 0x50c7e51a) pipe(&(0x7f0000000000)) syz_open_dev$loop(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) r2 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) fcntl$setsig(r2, 0xa, 0x2b) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f00000013c0)='TRUE', 0x4, 0x3) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r6, r1) sendfile(r5, 0xffffffffffffffff, 0x0, 0x80000001) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000380)=0x83, 0x1fb) r9 = open(0x0, 0x0, 0x0) ftruncate(r9, 0x2007fff) r10 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r10, &(0x7f0000000340), 0x0, 0x81805) r11 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r12, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r13}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r13}) bind$packet(r11, &(0x7f00000012c0)={0x11, 0x4, r13, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0xfffffffffffffdbb) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r11, &(0x7f0000000040), 0x8000fffffffe) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) syz_open_procfs(0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50}) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x4, 0x0, 0x1, 0x6, 0x6, @dev={[], 0x27}}, 0x14) lseek(0xffffffffffffffff, 0x0, 0x2) r14 = creat(0x0, 0x0) fcntl$setstatus(r14, 0x4, 0x6100) r15 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r17}) lseek(r14, 0x0, 0x2) sendfile(r14, r15, 0x0, 0xfffffffffffffffc) sendfile(r14, r15, &(0x7f0000000040), 0x8000fffffffe) ioctl$LOOP_CLR_FD(r15, 0x4c01) openat$zero(0xffffffffffffff9c, &(0x7f0000001200)='/dev/zero\x00', 0x400000, 0x0) r18 = socket$inet(0x10, 0x3, 0x0) r19 = socket$inet(0x10, 0x3, 0x0) r20 = dup2(r18, r19) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r20, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r20, 0x540f, &(0x7f0000001280)) r21 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r21, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) r22 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x2800, 0x0) ioctl$EVIOCGABS0(r22, 0x80184540, &(0x7f0000000440)=""/110) syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') 06:03:48 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lstat(0x0, 0x0) getgroups(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x10000031f) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0x0, 0x2, {{0x5, 0x1, 0x0, r3}}}, 0x28) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='sockfs\x00', 0x0, 0x0) 06:03:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uilut\x00', 0x802, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000040)={0xf, 0x0, {0x55, 0x7fff, 0x6, {0x8001, 0x8}, {0x100, 0x5}, @cond=[{0xb018, 0x7, 0x9, 0x7, 0x3c6, 0x745}, {0x5, 0x0, 0x5, 0x222f, 0x1ff, 0xd14}]}, {0x51, 0x7, 0x9, {0xfff, 0xfff}, {0x8}, @rumble={0xf111, 0x2c2e}}}) socket$netlink(0x10, 0x3, 0x8000000004) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000100)) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) dup2(r2, r3) writev(r3, &(0x7f00000001c0), 0x4) 06:03:48 executing program 3: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x135202, 0x40) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x400, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) r7 = socket$inet(0x10, 0x3, 0x0) r8 = dup2(r6, r7) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r8, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000001280)) getpeername$packet(r8, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r9 = openat$cgroup_ro(r5, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0xe4d0027e989a038e) pipe2(&(0x7f00000003c0), 0x5800) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x200) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r11, 0x0) getpeername$packet(r11, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x8000fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r12 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$EVIOCGNAME(r12, 0x80404506, &(0x7f0000001800)=""/151) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') r13 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r13, 0x0, 0x0, 0x8020003) sendmsg$IPVS_CMD_NEW_SERVICE(r13, &(0x7f0000001440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x26009020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200080d0}, 0x20004800) sendto(r12, 0x0, 0x0, 0x4000000, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x80000, 0x0) pipe(0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) splice(0xffffffffffffffff, 0x0, r14, 0x0, 0x2, 0x0) 06:03:48 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='.\a\x9aB\x88\x9aO\x9a}\xeb\x89\x8a\xb7\x80/|7', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:03:48 executing program 4: ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x81) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) fchdir(r0) pipe(0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x1ff, 0x6, 0x13, 0x0, 0x9, 0x7, 0x2, 0x6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fsync(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x79, 0x1}, 0xfffffffffffffe06) readahead(0xffffffffffffffff, 0x7f, 0x210a) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5f7, 0x60002) ioctl$LOOP_SET_STATUS64(r3, 0x80081270, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, 0x0) getpeername$packet(r4, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, 0x0) getpeername$packet(r7, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r7, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r8, &(0x7f0000000040)=""/49, 0x31, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="be1db0409c9b99f64deae0e173fd52c4b00cae77744dffcd5e940273b314071150de0ee97a080b339c1ad90026606756d78d8672b8a86685d31074cd5c042786d93ba99d1c06c8de7bfab86b5970cff7213a34f444a8c19026a815c5ac56a78897c2abf8c13183b25b8e66aa52ae63e1e5bd2f3400bfe5f3611fcf51492da6294a85e4bb873778c60f39734ac2e873a172e97275c1af2d2cdfa02e717f3e4d885f2e086a1778a3fc5da8177268a8d2450062cd971a0f306f6ad3ad4b2cb71aa758c2f74103cd03167717e1513c3fd0b242a59c0e2364f231ac06bc6be28cfaff53913b8e5c077b35df64825eb6049a3729ceb3f55ed5", @ANYRES32, @ANYRESHEX=0x0, @ANYRESOCT=r1, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYPTR64, @ANYRESDEC, @ANYRES16=r1, @ANYRES32=r7, @ANYRES16=r6, @ANYRES32, @ANYRES64=r8, @ANYRES16=0x0, @ANYPTR]], @ANYRESOCT=r5]) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r9 = openat$cgroup_ro(r2, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) ioctl$BLKFRASET(r9, 0x1264, &(0x7f0000000180)=0x9) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x36, 0x0, 0x0) 06:03:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) getrusage(0x0, &(0x7f0000000040)) 06:03:49 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(r0, &(0x7f0000001680)=""/254, 0x50c7e51a) pipe(&(0x7f0000000000)) syz_open_dev$loop(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) r2 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) fcntl$setsig(r2, 0xa, 0x2b) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f00000013c0)='TRUE', 0x4, 0x3) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r6, r1) sendfile(r5, 0xffffffffffffffff, 0x0, 0x80000001) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000380)=0x83, 0x1fb) r9 = open(0x0, 0x0, 0x0) ftruncate(r9, 0x2007fff) r10 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r10, &(0x7f0000000340), 0x0, 0x81805) r11 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r12, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r13}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r13}) bind$packet(r11, &(0x7f00000012c0)={0x11, 0x4, r13, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0xfffffffffffffdbb) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r11, &(0x7f0000000040), 0x8000fffffffe) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) syz_open_procfs(0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50}) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x4, 0x0, 0x1, 0x6, 0x6, @dev={[], 0x27}}, 0x14) lseek(0xffffffffffffffff, 0x0, 0x2) r14 = creat(0x0, 0x0) fcntl$setstatus(r14, 0x4, 0x6100) r15 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r17}) lseek(r14, 0x0, 0x2) sendfile(r14, r15, 0x0, 0xfffffffffffffffc) sendfile(r14, r15, &(0x7f0000000040), 0x8000fffffffe) ioctl$LOOP_CLR_FD(r15, 0x4c01) openat$zero(0xffffffffffffff9c, &(0x7f0000001200)='/dev/zero\x00', 0x400000, 0x0) r18 = socket$inet(0x10, 0x3, 0x0) r19 = socket$inet(0x10, 0x3, 0x0) r20 = dup2(r18, r19) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r20, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r20, 0x540f, &(0x7f0000001280)) r21 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r21, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) r22 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x2800, 0x0) ioctl$EVIOCGABS0(r22, 0x80184540, &(0x7f0000000440)=""/110) syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') 06:03:49 executing program 2: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) socket(0x10, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}, 0x40000) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket(0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000069c0)='net/tcp6\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) [ 73.422008] blk_update_request: I/O error, dev loop0, sector 0 [ 73.428183] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 73.436086] blk_update_request: I/O error, dev loop0, sector 8 [ 73.442099] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 73.449781] blk_update_request: I/O error, dev loop0, sector 16 [ 73.455944] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 73.463656] blk_update_request: I/O error, dev loop0, sector 24 [ 73.469756] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 73.477421] blk_update_request: I/O error, dev loop0, sector 32 [ 73.483504] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 73.491173] blk_update_request: I/O error, dev loop0, sector 40 [ 73.497247] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 73.504920] blk_update_request: I/O error, dev loop0, sector 48 [ 73.511009] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 73.518811] blk_update_request: I/O error, dev loop0, sector 56 [ 73.524888] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 73.532565] blk_update_request: I/O error, dev loop0, sector 64 [ 73.538653] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 73.546341] blk_update_request: I/O error, dev loop0, sector 72 [ 73.552441] Buffer I/O error on dev loop0, logical block 9, lost async page write [ 73.565113] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 06:03:49 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000001600)={0x5, 0x8000, 0x0, 0x101, 0x9, 0x31aa}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(0x0) syz_open_dev$loop(0x0, 0x3, 0xd7f00) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x40000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) io_submit(0x0, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f0000001400)="70b5b9a4f6fe8eb1a832413ffa4254a19acfadb588c557c43e66f2610bb66a84514748c74b14dad908ff451a91b7c3ee7b420f7582559783c6a4ad20589781f812ca27e37981f8301493520b58c60e0e0e0d647acf9e7c3265236ed5ea57a85f9540ab731684ca4d1749414724a4f5d6d280b9fb8561f3b5b2d112474528817ce13bc33be43762f2c2c7d7120646785a24e50a48e54b794b7a61210ac869d67a6f89b23a7057121d3a235ef4ed1f733fe142bf2f522155c433fec1cb0d", 0xbd, 0x3ff}]) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000001640)='security.SMACK64TRANSMUTE\x00', &(0x7f00000013c0)='TRUE', 0xfffffffffffffee3, 0x3) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/validatetrans\x00', 0x1, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000001800)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000040)='smaps\x00') r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r7, r0) sendfile(r3, r6, 0x0, 0x80000001) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) r10 = open(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) ftruncate(r10, 0x2007fff) syz_open_procfs(0x0, &(0x7f00000011c0)='net/ip_vs_stats\x00') r11 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r11, &(0x7f0000000340)=[{&(0x7f00000012c0)="1ac69611c2b28bf7550189bde9bb636024f8af9af522b9bb098187279793292dd0fca7d603118891451ad64d9a01d87bed65b8f7eca13333629ef3d770e664af12b42b05459d4a0e477524b731c48bf8793b89678c026358cd92381d9cb86486191b70a754c6d462378ff48924eaa3d8553eb3d61dcf4f0d7b84f86fe5ab9703f5e71a2c34d3f1891425ae4fd3ac7b822e35859cc2b751ca1030ee3ca6f0e2cefaa678389f44ba7721e16eacd86f44ab7b15be604359016a543045361fb530d419c036cfcfa7abef09f2b7", 0xcb}], 0x374, 0x81805) r12 = creat(&(0x7f0000001280)='./bus\x00', 0x16) fcntl$setstatus(r12, 0x4, 0x6100) r13 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r14, 0xffffffffffffffff, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x0, r15}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r13, &(0x7f00000003c0)={0x11, 0x4, r15, 0x1, 0x6, 0x6, @dev={[], 0x27}}, 0x14) lseek(r12, 0x0, 0xeaa892816481953e) sendfile(r12, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) sendfile(r12, r13, &(0x7f0000000040), 0x0) r16 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r16, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r16, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r16, &(0x7f0000000240), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r16, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r16, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 73.579775] qtaguid: iface_stat: create6(lo): no inet dev [ 73.599868] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 73.615964] qtaguid: iface_stat: create6(lo): no inet dev 06:03:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00\x80\n\x0f\xa0\'\x87\x9e\xee\xde.$^\x19\x15\xb8.\x19\x1c\xae\xf6\xbf\x9c\xda~\xf7\xb4lE\x82j\x00\x88\xfb_\xab\xf8\x9c\x1f\xc59\xd4\xb5\xd9\x19', 0x2000002, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') syz_open_procfs(0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/../file0/file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x9}, 0x28, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$unix(0x1, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) [ 73.644987] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 73.652706] qtaguid: iface_stat: create6(lo): no inet dev 06:03:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) r1 = dup2(r0, r0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffbfffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='fd\x00') ioctl$ASHMEM_SET_NAME(r3, 0x40087707, &(0x7f0000000380)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e24, 0xfffffffb, @loopback, 0x659}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x20000, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x28af62c25667baf1, &(0x7f0000000280)=0x10000, 0x4) flistxattr(r4, &(0x7f0000000180)=""/114, 0xfffffffffffffe72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000000c0)={0xaf}, 0x3) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000640)={'icmp6\x00'}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r9, 0x80086601, 0x0) getpeername$packet(r8, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r10 = openat$cgroup_ro(r8, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r10, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r7, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write(r6, &(0x7f0000000540)="8d468862c2d327e6349e4453f5d1c98cb702ff210bd7ce624c9a066eb8063a72670d16efb28b13308b2477a71986fdf10e6b8e6ec13f64ce22714dcae3106d9c7904bcb6a1bbcfe959e34df8df7fcf04e9e5086091384538050a22349b20b73c2e4a00564b7a2470863d07c587ec81e867c867a5e267cd1d17cef27688ba4540fdfe622889def35ffe12707bdd9d47a9d3b8255507fd97eed440165245add2756a238c44e5edd2317c0366882726526998b5", 0xb2) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x8914, &(0x7f00000004c0)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r12 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r12, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 06:03:49 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/packet\x00') preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) r2 = fcntl$getown(r0, 0x9) syz_open_procfs(r2, &(0x7f0000000000)='attr/exec\x00') 06:03:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000140)=[{0x5c, 0x0, 0x4}, {0x5}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f000000ac80), 0x7c, 0x0) 06:03:49 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003c80)=ANY=[@ANYBLOB="02071604020000000e0101000001002025f10f022f5c6b796fdec5eba45d92d5f0b248000b17a103004a076462284d8bf691568bc7fd070165bd1bd624f7030000000060cddccd3758426c871390b0a68fbd3dfc6679b089f6d4abe572ce762d3c9eaf4ded5fef07d8ad4946cf0000000000000000c0538a36b81ad6d4d088100000000000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000003a00)=ANY=[@ANYBLOB="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"/618], 0x26a}}, 0x4980) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) readv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000003d40)=""/4096, 0x1000}, {&(0x7f0000004f00)=""/177, 0xb1}, {&(0x7f0000004e00)=""/194, 0xc2}, {&(0x7f0000000580)=""/6, 0x6}], 0x4) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) dup2(r1, r2) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000500)={'broute\x00', 0x0, 0x4, 0x2c, [], 0x7, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/44}, &(0x7f0000000400)=0x78) r3 = getuid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8}) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setreuid(0xffffffffffffffff, r6) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sysinfo(&(0x7f0000000600)=""/4096) keyctl$chown(0x4, r5, r6, r7) r8 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x4) setregid(r9, 0xffffffffffffffff) chown(&(0x7f0000000040)='./file0\x00', r6, r9) setreuid(r3, r4) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup(r10) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000000080)) 06:03:49 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000001600)={0x5, 0x8000, 0x0, 0x101, 0x9, 0x31aa}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(0x0) syz_open_dev$loop(0x0, 0x3, 0x51d00) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) io_submit(0x0, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f0000001400)="70b5b9a4f6fe8eb1a832413ffa4254a19acfadb588c557c43e66f2610bb66a84514748c74b14dad908ff451a91b7c3ee7b420f7582559783c6a4ad20589781f812ca27e37981f8301493520b58c60e0e0e0d647acf9e7c3265236ed5ea57a85f9540ab731684ca4d1749414724a4f5d6d280b9fb8561f3b5b2d112474528817ce13bc33be43762f2c2c7d7120646785a24e50a48e54b794b7a61210ac869d67a6f89b23a7057121d3a235ef4ed1f733fe142bf2f522155c433fec1cb0d", 0xbd, 0x3ff}]) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000001640)='security.SMACK64TRANSMUTE\x00', &(0x7f00000013c0)='TRUE', 0xfffffffffffffee3, 0x3) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000040)='smaps\x00') r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) r8 = dup2(r7, r0) sendfile(r4, r6, 0x0, 0x80000001) r9 = socket$inet6(0xa, 0x400000000001, 0x0) r10 = dup(r9) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) r11 = open(&(0x7f0000001300)='./bus/file0\x00', 0x0, 0x0) ftruncate(r11, 0x2007fff) r12 = syz_open_procfs(0x0, &(0x7f00000011c0)='net/ip_vs_stats\x00') r13 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r13, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) r14 = creat(&(0x7f0000001280)='./bus\x00', 0x16) fcntl$setstatus(r14, 0x4, 0x6100) r15 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r16, 0xffffffffffffffff, &(0x7f00000002c0)=0x202, 0xdd) openat$keychord(0xffffffffffffff9c, &(0x7f0000001340)='/dev/keychord\x00', 0x2, 0x0) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x0, r17}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r15, &(0x7f00000003c0)={0x11, 0x4, r17, 0x1, 0x6, 0x6, @dev={[], 0x27}}, 0x14) lseek(r14, 0x0, 0xeaa892816481953e) sendfile(r14, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) sendfile(r14, r15, &(0x7f0000000040), 0x0) r18 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r18, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r18, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r18, &(0x7f00000002c0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r18, &(0x7f0000000240)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r18, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r18, 0x1) fcntl$setstatus(r18, 0x4, 0x6100) r19 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r19, r19, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r19, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r20}) bind$packet(r1, &(0x7f0000001380)={0x11, 0x0, r20, 0x1, 0x6, 0x6, @dev={[], 0x27}}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) r21 = creat(&(0x7f0000001240)='./bus/file0\x00', 0x0) fcntl$setstatus(r21, 0x4, 0x0) r22 = open(0x0, 0x0, 0x0) r23 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r12, 0xffffffffffffffff, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r23, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r24}) lseek(r21, 0x0, 0x2) sendfile(r21, r22, 0x0, 0x0) sendfile(r21, r22, &(0x7f0000000040), 0x8000fffffffe) ioctl$LOOP_CLR_FD(r22, 0x4c01) openat$zero(0xffffffffffffff9c, &(0x7f0000001200)='/dev/zero\x00', 0x400000, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000600)='-{vmnet1[cpuset\'wlan0${system$\x00\xca\xa4\xce\xf0\xf2a\xc51\xc0Cl\xfep\x84\xf1\x8a\xf4\x1b\xc3~{2\x01g\x11\x80R\x80\xbb\x03\xac \xda\x817\x88\x01Y^>\x1c\xb8\xc5\xcaw\xc5\xab\xa3x\x90>\x86qW\xa8\xb7\xdb\xa1\xd6xS\xb2:\x87\x12\x03\xafV\x85\xc4\x0e~\x89\x18\x86\xd4\xd2\xc1\x00\xda\x9b.', 0x71, 0x2) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000780)=""/114) syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') 06:03:49 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x284000, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x47, &(0x7f0000000040)={@broadcast, @rand_addr=0xd00e}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 74.093537] qtaguid: iface_stat: create(lo): no inet dev [ 74.099316] qtaguid: iface_stat: create6(lo): no inet dev [ 74.105959] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 74.112659] qtaguid: iface_stat: create6(lo): no inet dev 06:03:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x15}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r2, &(0x7f0000000380)=""/82, 0xffffff53, 0x400000000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000000040)=0x81, 0x4) ioctl$NS_GET_NSTYPE(r2, 0xb703, 0x0) 06:03:49 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000001600)={0x5, 0x8000, 0x0, 0x101, 0x9, 0x31aa}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(0x0) syz_open_dev$loop(0x0, 0x3, 0xd7f00) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x40000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) io_submit(0x0, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f0000001400)="70b5b9a4f6fe8eb1a832413ffa4254a19acfadb588c557c43e66f2610bb66a84514748c74b14dad908ff451a91b7c3ee7b420f7582559783c6a4ad20589781f812ca27e37981f8301493520b58c60e0e0e0d647acf9e7c3265236ed5ea57a85f9540ab731684ca4d1749414724a4f5d6d280b9fb8561f3b5b2d112474528817ce13bc33be43762f2c2c7d7120646785a24e50a48e54b794b7a61210ac869d67a6f89b23a7057121d3a235ef4ed1f733fe142bf2f522155c433fec1cb0d", 0xbd, 0x3ff}]) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000001640)='security.SMACK64TRANSMUTE\x00', &(0x7f00000013c0)='TRUE', 0xfffffffffffffee3, 0x3) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/validatetrans\x00', 0x1, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000001800)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000040)='smaps\x00') r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r7, r0) sendfile(r3, r6, 0x0, 0x80000001) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) r10 = open(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) ftruncate(r10, 0x2007fff) syz_open_procfs(0x0, &(0x7f00000011c0)='net/ip_vs_stats\x00') r11 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r11, &(0x7f0000000340)=[{&(0x7f00000012c0)="1ac69611c2b28bf7550189bde9bb636024f8af9af522b9bb098187279793292dd0fca7d603118891451ad64d9a01d87bed65b8f7eca13333629ef3d770e664af12b42b05459d4a0e477524b731c48bf8793b89678c026358cd92381d9cb86486191b70a754c6d462378ff48924eaa3d8553eb3d61dcf4f0d7b84f86fe5ab9703f5e71a2c34d3f1891425ae4fd3ac7b822e35859cc2b751ca1030ee3ca6f0e2cefaa678389f44ba7721e16eacd86f44ab7b15be604359016a543045361fb530d419c036cfcfa7abef09f2b7", 0xcb}], 0x374, 0x81805) r12 = creat(&(0x7f0000001280)='./bus\x00', 0x16) fcntl$setstatus(r12, 0x4, 0x6100) r13 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r14, 0xffffffffffffffff, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x0, r15}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r13, &(0x7f00000003c0)={0x11, 0x4, r15, 0x1, 0x6, 0x6, @dev={[], 0x27}}, 0x14) lseek(r12, 0x0, 0xeaa892816481953e) sendfile(r12, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) sendfile(r12, r13, &(0x7f0000000040), 0x0) r16 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r16, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r16, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r16, &(0x7f0000000240), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r16, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r16, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:03:49 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x44832, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',roopmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',defcontext=staff_u,defcontext=unconfined_u,\x00']) 06:03:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000180)=0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sched_setparam(0x0, &(0x7f0000000140)) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x11) fcntl$setstatus(r5, 0x4, 0x6100) write$FUSE_INIT(r4, &(0x7f0000000180)={0x45, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}, 0xfffffffffffffe93) clone(0x2142001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x11000490) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d9189) socket(0x4, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x8) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000500)=ANY=[@ANYBLOB="00d18c63a800d700000000000000000000000600a1493343ccb69cc535c5f28a31b409df160f5bafe41612bfdfc235a6abe4b5354ec328132ba8addfd0f7d6d19dc7d347a52ec8b68b75c4d95471d63bcddf66ca0ae330b9d5de47b0e07ef1bbfca41134759ee094bf67040fa1e6117014efcbc787bdaf3a00029a769eac7e8ce74ea0353b0c46b0f7040061aeaf11e5dea2d0d278f235a2f73f89f941bfe566753b6b863d013a84be215082e365b817493ca0"]) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000340)) r6 = gettid() r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FS_IOC_SETFLAGS(r8, 0x40046602, &(0x7f0000000640)=0x1) ioctl$UI_SET_SNDBIT(r8, 0x4004556a, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) r9 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000380)) r10 = syz_open_procfs(r6, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r10, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0xffffffb8) accept4$unix(r10, 0x0, &(0x7f0000000000), 0x800) write$smack_current(r10, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/265], 0x2b) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0x0) 06:03:50 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x700080a}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r2, 0x4f235a10b3305141, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10008045}, 0x4000811) socket$unix(0x1, 0x1, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x8) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f00007f7000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) r5 = dup2(r3, r4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001280)) mmap$binder(&(0x7f0000023000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x100000001) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r8, 0x0) r9 = fcntl$dupfd(r6, 0x406, r8) ioctl$TUNSETVNETBE(r9, 0x400454de, &(0x7f0000000140)) 06:03:50 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000001600)={0x5, 0x8000, 0x0, 0x101, 0x9, 0x31aa}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(0x0) syz_open_dev$loop(0x0, 0x3, 0xd7f00) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x40000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) io_submit(0x0, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f0000001400)="70b5b9a4f6fe8eb1a832413ffa4254a19acfadb588c557c43e66f2610bb66a84514748c74b14dad908ff451a91b7c3ee7b420f7582559783c6a4ad20589781f812ca27e37981f8301493520b58c60e0e0e0d647acf9e7c3265236ed5ea57a85f9540ab731684ca4d1749414724a4f5d6d280b9fb8561f3b5b2d112474528817ce13bc33be43762f2c2c7d7120646785a24e50a48e54b794b7a61210ac869d67a6f89b23a7057121d3a235ef4ed1f733fe142bf2f522155c433fec1cb0d", 0xbd, 0x3ff}]) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000001640)='security.SMACK64TRANSMUTE\x00', &(0x7f00000013c0)='TRUE', 0xfffffffffffffee3, 0x3) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/validatetrans\x00', 0x1, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000001800)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000040)='smaps\x00') r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r7, r0) sendfile(r3, r6, 0x0, 0x80000001) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) r10 = open(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) ftruncate(r10, 0x2007fff) syz_open_procfs(0x0, &(0x7f00000011c0)='net/ip_vs_stats\x00') r11 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r11, &(0x7f0000000340)=[{&(0x7f00000012c0)="1ac69611c2b28bf7550189bde9bb636024f8af9af522b9bb098187279793292dd0fca7d603118891451ad64d9a01d87bed65b8f7eca13333629ef3d770e664af12b42b05459d4a0e477524b731c48bf8793b89678c026358cd92381d9cb86486191b70a754c6d462378ff48924eaa3d8553eb3d61dcf4f0d7b84f86fe5ab9703f5e71a2c34d3f1891425ae4fd3ac7b822e35859cc2b751ca1030ee3ca6f0e2cefaa678389f44ba7721e16eacd86f44ab7b15be604359016a543045361fb530d419c036cfcfa7abef09f2b7", 0xcb}], 0x374, 0x81805) r12 = creat(&(0x7f0000001280)='./bus\x00', 0x16) fcntl$setstatus(r12, 0x4, 0x6100) r13 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r14, 0xffffffffffffffff, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x0, r15}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r13, &(0x7f00000003c0)={0x11, 0x4, r15, 0x1, 0x6, 0x6, @dev={[], 0x27}}, 0x14) lseek(r12, 0x0, 0xeaa892816481953e) sendfile(r12, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) sendfile(r12, r13, &(0x7f0000000040), 0x0) r16 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r16, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r16, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r16, &(0x7f0000000240), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r16, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r16, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 06:03:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00H\xba4HU2\xfem\xe1\x7f\x84\xe1\x96\xa0[\xf2\x12\xb4.C\xf2){\x98\x01`4[\xb2\xc46=\xd7&\xfc\x88\xd2\xa9\x04K5B\xb7\x19\xec\xbe\xcbs\xc9\x10\xdb8L\xea#\x0e12\xa5F\xe4\x9d,\x84i0\xc9S\f\xa7\xe6\xa9=\xc1\xea\x99\xe6\x87\x16\xac\xae\xa3\xeb\x16T\xa5\x85\x9d\xbc|\xac\xf0\xb8\x16\x9b\xa7\xcd\xc0[>\xd1\xb0\x83W\xbab\x83\xcbsJ\xe9\x00\x00\x00\x00\x00\x00\x00\x02\xb3\xac\xf2\xb4k7\xd9\x9en\x03\xefI|\xfb\xdb\xf1\x97:\x0e\xb6AY\xf6z\x8f\xcf\xce\'\x8d\x00'/171, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x100000198) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r4, &(0x7f0000000040)=""/49, 0x31, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) r6 = socket$inet(0x10, 0x0, 0xfe) dup2(r5, r6) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) sendfile(r2, r3, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x6, {0x8}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, 0x0) dup3(0xffffffffffffffff, r7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) fallocate(r1, 0x10, 0x8800, 0x107fff) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x501000) 06:03:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x100) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000280)=""/184) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet(0x10, 0x3, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) dup2(r4, r5) ioctl$FIGETBSZ(r5, 0x2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x669, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x1810) 06:03:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7c}, [@ldst={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) getpeername$packet(r0, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r0, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) r3 = dup2(r1, r2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000080), 0x4) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x10000, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000111}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r5, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20040000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000001280)) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) r8 = dup2(r3, r7) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r8, 0x4) 06:03:50 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0xe5946507c1c5b6ae, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xfffffffffffffdc1) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@dev, 0x0, r9}) bind(r3, &(0x7f0000000580)=@ll={0x11, 0xd, r9, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0xffffffffffffffec) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r10 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r11 = dup(r10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r11, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r12 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r11, 0x40046602, &(0x7f0000000640)=0x1) inotify_init() lseek(r2, 0x8000000000004, 0x0) ioctl$UI_SET_SNDBIT(r11, 0x4004556a, 0x0) r13 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r13, 0x1, 0x25, &(0x7f0000000080), 0x4) sendto$inet6(r13, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) setsockopt$inet6_int(r13, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(r13, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r14, 0x40045431, 0x0) r15 = dup2(0xffffffffffffffff, r14) ioctl$TCSETSW(r15, 0x5403, &(0x7f0000000340)={0x3f, 0x0, 0x0, 0x41, 0x16, 0x0, 0x0, 0x0, 0x8000, 0xbb4, 0x2}) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@rc, 0x0) r16 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r16, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000), 0x0) setsockopt$inet_tcp_TCP_REPAIR(r16, 0x6, 0x13, &(0x7f00000000c0), 0x4) dup2(r16, r16) fcntl$setpipe(r16, 0x407, 0x0) setsockopt$inet6_tcp_int(r11, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r10, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r17 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x1) ftruncate(r17, 0x2007fff) sendfile(r11, r17, 0x0, 0x8000fffffffe) 06:03:50 executing program 4: close(0xffffffffffffffff) r0 = socket(0x200000100000011, 0x803, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="5500000018007f7000fe01b2a4a280930a60000000a84302910000000a00090023000c00140000000d000500fe800000e34f040a1a3ad5570800c78b80082314e9030b9d566885b17667", 0x4a}], 0x1}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0xfdef}]) 06:03:50 executing program 2: clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4022f7ccf2bb01402120148d0f34dd8842aaebdcc11634c5566b806a"], 0x1c}, 0x1, 0x0, 0x0, 0xc040050}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:03:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x43, &(0x7f00007e6000)={@multicast2, @loopback}, 0xe1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="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"/933], 0x34) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00003fdff5)={@multicast2, @loopback, @empty}, 0xc) 06:03:50 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x2, 0x6, 0x3) socket(0x400000000000010, 0x802, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000160087ed"], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x483e8002}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r6, 0x100, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x884}, 0x40) r7 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r7, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:03:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000180)='./bus\x00', 0x1000) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000300)) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x444000, 0x0) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000140)) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) close(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) lstat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ftruncate(r4, 0x0) 06:03:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = accept(0xffffffffffffffff, &(0x7f0000000040)=@nl=@proc, &(0x7f00000000c0)=0x80) getsockname$inet(r3, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) sendmmsg$inet6(r2, &(0x7f0000006380)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) r4 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000000)) 06:03:50 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0xbb) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x10000031f) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setfsgid(0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='gfs2meta\x00', 0x0, 0x0) r1 = gettid() ptrace(0x10, r1) wait4(r1, 0x0, 0x2, 0x0) ptrace$setopts(0x4200, r1, 0x8001, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x3}, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 06:03:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0xaa71da1f534469c3, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000440)) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r5, 0x16) 06:03:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000340)=0x400100000001, 0x4) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000380), 0x1000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() sendto$inet6(r3, &(0x7f0000000140)="3e1fd181d26dbcc77926e9fb00f7962ae3a3ec91e7b49976619dad53ca6ef730bd5973dd8df403fdfacb6995", 0x2c, 0x80, &(0x7f00000001c0)={0xa, 0x4e21, 0xffffffff, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x27) fcntl$setstatus(r0, 0x4, 0x427ff) 06:03:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) close(0xffffffffffffffff) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes128, 0x3, [], "48698cb35c91865e67a0b9355e8458e9"}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 75.242578] selinux_nlmsg_perm: 1878 callbacks suppressed [ 75.242587] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=3087 comm=syz-executor.0 [ 75.304092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28568 sclass=netlink_route_socket pig=3098 comm=syz-executor.2 [ 75.304151] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3098 comm=syz-executor.2 [ 75.304956] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3098 comm=syz-executor.2 [ 75.305023] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3098 comm=syz-executor.2 [ 75.305077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3098 comm=syz-executor.2 [ 75.305130] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3098 comm=syz-executor.2 06:03:51 executing program 1: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) pipe(&(0x7f0000000140)) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, &(0x7f0000000080)) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r3, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)}, {&(0x7f0000001c40)="b03e2e48783b8582415ce86a7743d604df2b69b6fd9abdd925bdfba510ca05650a2e02e055478b69776dc114eb3a27d3a3d589710f2aafda3a453fe3770255d56a43a3e27e3fe045e5bd482c81660aa0caa7625bf9dcf80569541a0019dba3b36e53f753c03a8f530a2392f87754d16e1eb02a3075ce111a9a4172cb6bebd607bfc82a8f5086ff43d355b7209f31230649fd10b930e461dfe37ed688cb8e4564ad7777e6d18872ef4e41c8d201f8dc68f6c61dc88b939b738e43fd8d86387ba54fe9a3689bbde8", 0xc7}, {0x0}], 0x3}}], 0x1, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x80000005, 0x200) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) r7 = open(&(0x7f0000000340)='./file0\x00', 0x200, 0x81) ioctl$PPPIOCGIDLE(r7, 0x8010743f, &(0x7f0000000380)) pwritev(r6, 0x0, 0x0, 0x81805) sendfile(r5, r5, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, r2) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000000c0)=0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000300)) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 75.305183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3098 comm=syz-executor.2 [ 75.305234] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3098 comm=syz-executor.2 [ 75.306035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3098 comm=syz-executor.2 06:03:51 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000140)='./file1\x00', 0x20141042, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r4, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchdir(r4) creat(&(0x7f00000004c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r5, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) write$cgroup_int(r5, &(0x7f0000000180)=0x3, 0xffffffffffffff31) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000380)=0x0) fcntl$lock(r4, 0x6, &(0x7f00000003c0)={0x0, 0x3, 0x80000000, 0x2, r8}) r9 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r9, 0x4, 0x44700) truncate(&(0x7f0000000600)='./bus\x00', 0x9) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000140)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x1, 0x3) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:03:51 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000200)="1c0000001a009b8a14000000ff0000000080000000000000000000ee0d7588b0ebb9dcbb0000000000f5bd8c33000f39316a57851e71ef4020d4ca3c192594e9599f8b3ebf939eddd9051c2872041ca343f3a931debb5d2e182f699bd134397835ba546c37112038d6fba6c578faf9acb981e25fa7485dc4a2647cf06c1d5fb7408e47e5f9c9ea200b090ffe3f5ce8bbaf6ff56f0dd2583959e0a5820f9a908d9e19c5464f21f847562dbaab", 0xffffffffffffff6f) fallocate(0xffffffffffffffff, 0xa, 0x8, 0xfff) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 06:03:51 executing program 1: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r3 = open(&(0x7f0000000140)='./bus\x00', 0x800, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x131802, 0x0) getpeername$packet(r4, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r6, &(0x7f0000000380)={0xa, 0x4e24, 0xfffffffc, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000740)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x35, r5}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @ipv4={[], [], @multicast1}, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) r8 = socket$netlink(0x10, 0x3, 0xd) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x14040, 0x0) ioctl$TUNSETLINK(r10, 0x400454cd, 0x30a) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x14040, 0x0) ioctl$TUNSETLINK(r11, 0x400454cd, 0x30a) r12 = gettid() ptrace(0x10, r12) wait4(r12, 0x0, 0x2, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRESOCT=r7, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES32=0x0, @ANYRES64=r3, @ANYRESOCT=r11, @ANYBLOB="ad1c4e7b910b26e26ff0299f9ed841a1813dc17584566dd4537c0698bb1a90af1da5a2e5f7d1922d4e8d3afc352f9ab2a0bca13c917ba8bb66f38881e3e238de7e5597832789567a73e2d58dd8cc3d345780cb63a978675567ae46565635ea49d867f5392d5a2505babd7c9beb811de5b02958527d0651de4222dcd2783e3d8e282ef70481404a09fb992c8cb50fe9e06723680c6262e914a7cc59d6822fd95e1aafe9b921dc4b7fde24de783d6c56a54983d079975e03", @ANYRESOCT=r12]], @ANYRESOCT=r3, @ANYPTR64=&(0x7f0000000980)=ANY=[@ANYBLOB="517c842a63ca3e829b55bdb3e82751e18038edf88e15cbf5ff6f622ec58d8074c188e5edcd4b4606d6d7f204b1f6277672085c776aab467b9408174214e647ab19e7ccef9331e14e80fd493d022a32c30362c159856dba0e5463ae8b519f6a19470c562162b72c915ae6f0e1e6241df38dcdcb9a", @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT=0x0]], @ANYPTR64, @ANYRES64=0x0], @ANYRES32=r9], 0x4}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vxcan1\x00', r9}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={@remote, 0x62, r9}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) lseek(r2, 0x0, 0x2) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r13 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r13, 0x80404506, &(0x7f0000001800)=""/151) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') fallocate(0xffffffffffffffff, 0x0, 0x2000000000000, 0x1e) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x26009020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200080d0}, 0x20004800) sendto(r13, 0x0, 0x0, 0x4000000, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x80000, 0x0) pipe(0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) splice(0xffffffffffffffff, 0x0, r14, 0x0, 0x2, 0x0) 06:03:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x610504, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x80100, 0x0) getpeername$netlink(r1, &(0x7f00000000c0), &(0x7f0000000180)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba000000000000000000f6626d", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000c39be9a95d985a19b4af20191072cea0fc0756cdb4443962889e7f20"], 0x28}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x440142, 0x0) 06:03:51 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x88002, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) unshare(0x200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') r2 = getpid() ptrace(0x10, r2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r3, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xc314, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x1, 0xf, 0x7fff, 0x4}, &(0x7f0000000440)=0x7f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x9}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)='[lo\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a40)={r2, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000001a00)='vmnet1\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r4}, 0x30) tkill(r5, 0x38) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x181001, 0x0) write$P9_RVERSION(r6, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) write$selinux_context(r0, &(0x7f0000000040)='system_u:object_r:setrans_initrc_exec_t:s0\x00', 0x2b) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) setns(r1, 0x0) clone(0x72024100, 0x0, 0x0, 0x0, 0x0) 06:03:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r2 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) getgroups(0x2, &(0x7f0000000000)=[0x0, 0xee01]) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@flushpolicy={0x150, 0x1d, 0x8, 0x70bd2d, 0x25dfdbfc, "", [@replay_thresh={0x8, 0xb, 0x10001}, @ipv6_hthresh={0x8, 0x4, {0x65, 0x57}}, @tmpl={0x104, 0x5, [{{@in6=@rand_addr="f170ca0b3835d217e49aa2f816f4e651", 0x4d6, 0x9d9c6e50b229eb58}, 0x44c7585c95090b67, @in6=@local, 0x0, 0x5, 0x2, 0x8, 0x6, 0x80000000, 0x7ff}, {{@in=@multicast1, 0x4d6, 0x6c}, 0xa, @in=@multicast2, 0x0, 0x1, 0x0, 0x3, 0x841, 0x8, 0x7fff}, {{@in=@broadcast, 0x4d2, 0x3c}, 0x14, @in6=@local, 0x3503, 0x1, 0x1, 0x6, 0x4, 0x9, 0x1fe5}, {{@in6=@remote, 0x4d2, 0x3c}, 0x2, @in=@local, 0x3502, 0x2, 0x2, 0x0, 0x3f, 0x3ff, 0x4}]}, @replay_thresh={0x8, 0xb, 0xffff}, @extra_flags={0x8, 0x18, 0x40}, @ipv6_hthresh={0x8, 0x4, {0xc, 0x3c}}, @coaddr={0x14, 0xe, @in=@empty}]}, 0x150}, 0x8, 0x0, 0x0, 0x48001}, 0x0) [ 76.097344] device lo left promiscuous mode 06:03:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000740)=ANY=[@ANYRES16], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x3b3}, 0x215) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 76.201320] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 76.229186] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 06:03:52 executing program 4: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="a504", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) dup2(r1, r2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='3yz_tun\x00', 0xffffffffffffff8c) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x3e8, 0x0, 0xffffffffffffff37) 06:03:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, 0x0, 0x12c) pipe(&(0x7f0000000000)) r2 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000001100)=ANY=[@ANYBLOB="c640771a671babe6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91e6eb89ae4a027666200754ee89004e4eaedd8177a1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d40f0000009470717a9da018c130f395659f303856e36bde5ab8f6a7079a1ea60010d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f0315150491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea9955d098ccc000094c950"], 0x139) symlinkat(0x0, r2, &(0x7f0000000180)='./file0\x00') getdents(r1, &(0x7f0000000300)=""/119, 0x77) 06:03:52 executing program 1: socket(0x10, 0x80002, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0xc1800) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90x0}, 0x0) keyctl$chown(0x4, r8, 0x0, r10) keyctl$unlink(0x9, r8, r7) keyctl$KEYCTL_MOVE(0x1e, r6, r7, 0x0, 0x1) r11 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'\x00\xfd\x00', 0x3}, &(0x7f00000000c0)="36773c127a740cf686ea08a42779c117e3cfd809ff3457bce37aa33ecd23ae0d35ee68c56deca417261c1bb02a785956b574e8ac", 0x34, 0xffffffffffffffff) r12 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x00\x80\x00', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r12, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r11, r12, 0x0, 0x1) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r6}, &(0x7f0000000400)=""/48, 0x30, &(0x7f0000000480)={&(0x7f0000000440)={'wp512-generic\x00'}}) r13 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r13, 0x80086601, 0x0) getpeername$packet(r13, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r14, 0x0, 0x0) write$P9_RXATTRCREATE(r14, &(0x7f0000000380)={0x7, 0x21, 0x1}, 0x7) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 06:03:52 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfb120eb7) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="540000001000010800000000000000000000000089bb3ccc0b77e908777e9749d143acf47ca2a0a99cf6c59ca13e07fa4c5211acf0fac52d754c947a6893638c4f765d1ad72ffc7dc73a8f99ec499c85b78271b32e049460c77d18a02bdd7b71635d8762e0c92b196a630000010000000000627dc8a626ae4c5aa15855955c416d807b6d8dbbe290a7e562cf1cda707eaf285fd38e41cc8dce071ae30e15374f6130faa635668eedfe2196549be4c4b0f91ab46a0b606cc7a261cc47b2c42b8385531a00000000146afb458d9c6b45942eee1bdee260b8770db0367586fe2e", @ANYRES32=0x0, @ANYBLOB="000020000000000028001a0004000200040000000400000004000000040000000400000004000000000000000400000000000f0070070000"], 0x54}}, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000000)={'netdevsim0\x00', 0x7}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0xfa) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000003c0)='security.ima\x00', 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000380), 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f00000000c0)='./bus\x00', 0x0, 0x14}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x4000, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x2) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = socket$inet(0x10, 0x3, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) r6 = dup2(r4, r5) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000001280)) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r8, 0x2081fc) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) r10 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r10, 0x4, 0x40400) write$FUSE_WRITE(r10, &(0x7f0000000080)={0xfffffffffffffd7f}, 0xfffffd46) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r11, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, 0x0) 06:03:52 executing program 4: pipe(&(0x7f00000013c0)={0xffffffffffffffff}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r3 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) fcntl$setsig(r3, 0xa, 0x2b) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r6, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r7}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r7}) bind$packet(r5, &(0x7f00000003c0)={0x11, 0x4, r7, 0x1, 0x6, 0x6, @dev={[], 0x27}}, 0x14) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x8005) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) syz_open_dev$char_usb(0xc, 0xb4, 0x20) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x14040, 0x0) ioctl$TUNSETLINK(r9, 0x400454cd, 0x30a) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r10, 0x80086601, 0x0) getpeername$packet(r10, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r10, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) r11 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r11, 0x80086601, 0x0) getpeername$packet(r11, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r12 = openat$cgroup_ro(r11, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r12, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r13, r14, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r15, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r15, &(0x7f0000000040)=""/49, 0x31, 0x0) r16 = socket$inet(0x10, 0x3, 0x0) r17 = socket$inet(0x10, 0x3, 0x0) dup2(r16, r17) fstat(0xffffffffffffffff, &(0x7f00000006c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r18, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r19, &(0x7f0000000100)={0x11, 0x0, r20, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) r21 = accept4$packet(r19, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14, 0x140000) r22 = dup3(r21, r1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000001440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xfffffffffffffefe, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20004800) sendto(r22, 0x0, 0x0, 0x4000000, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x101000, 0x0) pipe(&(0x7f0000000200)) socket$inet_udp(0x2, 0x2, 0x0) 06:03:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') ioctl$TCGETX(r0, 0x5432, &(0x7f00000000c0)) r1 = socket(0x10, 0x3, 0xc) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000200)) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) r4 = dup2(r2, r3) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000080)=0xfffffffe, 0x4) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r6, 0x0) ioctl$sock_SIOCDELDLCI(r5, 0x8981, &(0x7f0000000140)={'team_slave_0\x00', 0x401}) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000001280)) write$P9_RRENAME(r4, &(0x7f0000000100)={0x7, 0x15, 0x1}, 0x7) write(r1, &(0x7f0000000080)="1f0000000104e600fd4354604522f800f305010008000100010423dcffdfcf", 0x1f) [ 76.432612] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 06:03:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\f\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r7}]]}}}]}, 0x38}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000940)=0x6) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:03:52 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) r3 = dup2(r1, r2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000001280)) r4 = dup3(r3, 0xffffffffffffffff, 0x40000) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000040)=0x7) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f0000000000)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r7, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10104}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r8, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6111}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x200400f0}, 0x800) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1100) 06:03:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') r3 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @broadcast}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newaddr={0x48, 0x14, 0x2, 0x70bd2c, 0x25dfdbfe, {0xa, 0x157, 0x40, 0xc8, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x8, 0x7, 0xd6ac, 0xd66f}}, @IFA_FLAGS={0x8, 0x8, 0x1}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x7, 0xfff, 0x5}}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x20008014) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)=':\x9a\x92&Q\x9f\x990\xe8\x9f\x11\xf2\xaft\r\xa6\xd1\x04UM\xff\xf6\xea~\x14t\xb08i\x99\xa3Me\xc5\b\x1b[\x97\xb4.\x90\xac\x87E\xbe\x14\x1c\a\x04\x00\x00\x00\x8e\xab\xa7A\xaeLF;\xeas\xfdD\xe4z\x8cw5_oM}\xc6\xdb\xa5V\xa2\x1dm=\xf4\xf3\xf8\xb8\xc6 \xecH\x14s\x1d\x82\x02\'\x01\x9d0K\xba\x1aA0\x92I\x9d/\xd0*\xf283+C`$\xa0\xbd#\xbbM\x99\xbb\xc0n\n\x04a8C/4\x95') fchdir(r5) open(&(0x7f0000000000)='./bus\x00', 0x123240, 0x0) 06:03:52 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) getpeername$packet(r2, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r2, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) getpeername$packet(r3, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r3, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1ff) r4 = creat(&(0x7f0000001080)='./file0\x00', 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r5, &(0x7f0000000040)=""/49, 0x31, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) r7 = socket$inet(0x10, 0x3, 0x0) dup2(r6, r7) r8 = socket$inet(0x10, 0x3, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) r10 = dup2(r8, r9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r10, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000001280)) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r11, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r11, &(0x7f0000000040)=""/49, 0x31, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r12, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r12, &(0x7f0000000040)=""/49, 0x31, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000003c0)=ANY=[], 0x0) r13 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r13, 0x80086601, 0x0) getpeername$packet(r13, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r14 = openat$cgroup_ro(r13, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r14, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x2, 0xff, 0x8, 0x4}, {0x0, 0x80, 0x7, 0xfffffff8}, {0x7f, 0x6, 0x3f, 0x3}, {0xfffb, 0x1, 0x3, 0x6}, {0x2, 0x3f, 0x0, 0xba}, {0x81, 0x3, 0x2, 0x8}, {0x1, 0x2, 0x6d, 0xfff}, {0x200, 0xe0, 0x8, 0x2}]}) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r15, r16, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24000002) 06:03:52 executing program 5: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x0, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r5, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r6}) bind$packet(r4, &(0x7f00000003c0)={0x11, 0x4, r6, 0x1, 0x6, 0x6, @dev={[], 0x27}}, 0x14) lseek(r1, 0x0, 0x2) sendfile(r1, r4, 0x0, 0xfffffffffffffffc) sendfile(r1, r4, 0x0, 0x8000fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x8005) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) fstat(r2, &(0x7f00000008c0)) socketpair$unix(0x1, 0x1, 0x0, 0x0) r7 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r7, &(0x7f0000000100)={0x11, 0x11, r8, 0x1, 0x0, 0x6, @random}, 0x8c) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r9, &(0x7f0000000040)=""/49, 0x31, 0x0) r10 = accept4$packet(r9, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0xce807e310fc2eae3, 0x80800) r11 = dup3(r10, r0, 0x0) ioctl$EVIOCGNAME(r11, 0x80404506, 0x0) r12 = creat(&(0x7f0000000080)='./bus\x00', 0x81) fallocate(r12, 0x0, 0x0, 0x8020003) sendmsg$IPVS_CMD_NEW_SERVICE(r12, &(0x7f0000001440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x26009020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200080d0}, 0x20004800) pipe(&(0x7f0000000200)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000180)=""/72) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 06:03:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x42840222}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r4, 0x800, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xffffffc0, @media='ib\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000000}, 0x20048010) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r4, 0x8, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4010092}, 0x4000000) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000001380)={0x1, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}}, {{0x2, 0x4e24, @rand_addr=0x80}}}, 0x108) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000000340)={0x8, "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", 0x1000}, 0x1006) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) 06:03:52 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1e, 0x12, r0, 0x0) 06:03:52 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1e, 0x12, r0, 0x0) 06:03:52 executing program 4: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc, 0xc) r6 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x101000, 0x0) fsetxattr$security_smack_transmute(r6, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x1) r7 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/user\x00', 0x2, 0x0) fcntl$setlease(r7, 0x400, 0x1) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="6c0000007e0100000055000000000000000303000000040000000000000000000000000000000100160000000000001c000010002fa9656c696e75782f706fff69637975782f706f6c6963794e3ee3e73f9269916ff9a1a6189d3830a3b2a63f4d3175702f73"], 0x66) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) ioctl(r0, 0x8, &(0x7f0000000580)) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) clone(0x0, &(0x7f0000000640)="e1fea4c5bb0f699682fd37c5ad1a14d20afc2093db1a28cd359bd0ae7b53802fe27accc96526d718565c81ae3d4a901e0a1f01e37e5fcba72ad07c592309a4825b50a25a0884a1", &(0x7f00000000c0), &(0x7f00000003c0), &(0x7f0000000700)) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000440)={0x9, 0x1, 0x5, 0xfff, 0x11, 0x9, 0x8, 0xfb, 0x1, 0x68589d9d, 0xfffffffc, 0x1}) sendfile(r1, r4, &(0x7f0000000080), 0x9001) 06:03:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) r2 = gettid() ptrace(0x10, r2) wait4(r2, 0x0, 0x2, 0x0) waitid(0x0, r2, &(0x7f0000000000), 0x1000000, &(0x7f0000000200)) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) r3 = socket$inet(0x10, 0x3, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) dup2(r3, r4) r5 = dup(r3) bind$unix(r5, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 06:03:53 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x102, @mcast2}, 0x24a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180), 0x132472) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) setsockopt$packet_int(r2, 0x107, 0xde52dfa6906a27e6, &(0x7f0000000040)=0xbd, 0x4) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'irlan0\x00'}}}}}, 0x34}}, 0x0) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x235) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x39) fcntl$setstatus(r1, 0x4, 0x42803) 06:03:53 executing program 3: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x3c) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) getpeername$packet(r1, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0x0) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x2d280, 0x28) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r3, 0x28, &(0x7f0000000080)}, 0x10) 06:03:53 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d1beebb05114920bb38bba9e081a80c76827f94915575196794b8965ccc57f77169169c6da"], 0x4}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000240)}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0, 0x157}, 0x20) tkill(r3, 0x3b) sendmmsg(0xffffffffffffffff, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000240)="1da3", 0x2}], 0x1}}], 0x1, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ptrace$cont(0x7, r3, 0x0, 0x0) 06:03:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchdir(r0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000440)='./bus\x00', 0x0) ftruncate(r4, 0xe3ca) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r5 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 06:03:53 executing program 1: syz_genetlink_get_family_id$tipc2(0x0) fchdir(0xffffffffffffffff) creat(0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r2, &(0x7f0000000480)={0x2, 0xfffd, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4f535e007e494e71) pipe(0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:03:53 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x5, 0x8d, 0x4000000000000800, 0x1, 0x4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8d, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) fchdir(r3) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = socket$key(0xf, 0x3, 0x2) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000740)) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) write$FUSE_INIT(r5, &(0x7f0000000000)={0x50}, 0x50) clone(0x2142001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d9189) socket(0x0, 0x0, 0x0) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r9 = socket$inet6(0xa, 0x1000000000002, 0x0) r10 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmmsg$inet6(r10, &(0x7f000000c480)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) dup3(r9, r10, 0x0) sendto$inet6(r9, &(0x7f0000001740)="8a22f7dd93b28825e8185f166b5f0640e2567119fbb4cb7ad10d4f87e3722bc0678480cb11e74fb93b9abee6e140a678897a3e691e49dca4093ebe4bc100565479be6513ad0f4183756890fc1608b45797862638e5f9335b283754f9c78e559473385306ec2a4c17f59214e3ed555b7ff9f36e7dbe52715938977b32facaaec54536638edb22b3e432fe48f7aa62f6d497873ce59b455356c9af46735fdab44c56aa6f9036c573b3c8fbc75a1cb8f21e9eb8e7", 0xb3, 0x20048890, &(0x7f0000001800)={0xa, 0x4e20, 0x1, @ipv4={[], [], @multicast2}, 0x3f}, 0x1c) r11 = socket(0xaa6ce43c67fcea6f, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00'}) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r11, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="6468d4a25f16f8881d7160c903114cd34db3f68ce2e9182b9e84e6a5ddc165c9399a1b45a30faf1fca331211472330aee2b46e2513fb8d8186a42c622e4c42293ab884f557845cf55f001643f711308a4ffdd3c88346abe9f5b2a63c911c2be736e4ea54523f40bd071425c60a499a0600a3cba455f407226acbadbb62f90cf7877e85857f6efd288b5f9bd399b053", @ANYRES16=r12, @ANYBLOB="000227bd7000ffdbdf250322adc5880002000900000008000600080000008b4b0300c6"], 0x3}}, 0x20000140) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r14, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYRESDEC=0x0, @ANYRES16=r15, @ANYBLOB="00032cbd7000fedbdf25030000000800030008000000080004000000000008000500050000000800060003000000080006007f000000080005000500000008000600090000000800050003000000080005000400000014000100fe800000000000000000000000000010"], 0x3}, 0x1, 0x0, 0x0, 0x4060800}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r15, @ANYBLOB="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"], 0xfffffffffffffe46}, 0x1, 0x0, 0x0, 0x20}, 0x4000) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000380)={0x647, 0xe4ea, 0x4, 0x18, 0x1, 0x1, 0xe6, 0x5, 0x20, 0x38, 0xce4, 0x8}) pwrite64(r7, &(0x7f0000000500)="8f2d0b68f901b970c304881a7c0f467deff28699261da94e9957dad1060779f40d1e3467fd794bd2c5cf3ecc8e4420c793a17a7765aa22b3095e1c46fd66e58902d4df88541abfb4e779ca0dbbe2fc73a7534fae7b5bb18856c761e6778b30f7cfdb4029adf3aefb013bfde2a6e3790147250f9a388b1a3104152bcaa5b78257bd6c31793a51178b8ee4e87cc3d6c0c450b8c5bbe8ca12fb4fa7a6029f95bdd9fe26ceea89b8fc2d6a849ff182267e4d4d510aebeacd16c5435783cccb6d288342325685bc2ee2d44c6e16c946", 0xcd, 0x0) 06:03:53 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0xfff, 0x13) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) r7 = inotify_init() lseek(r7, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) r8 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000080), 0x4) sendto$inet6(r8, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(r8, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r9, 0x40045431, 0x0) fcntl$dupfd(r9, 0x0, r9) r10 = dup2(0xffffffffffffffff, r9) ioctl$TCSETSW(r10, 0x5403, &(0x7f0000000340)={0x3f, 0x0, 0x0, 0x41, 0x16, 0x0, 0x0, 0x0, 0x8000, 0xbb4, 0x2}) getsockname(r10, &(0x7f00000001c0)=@rc, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) bind$inet(r11, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000), 0x0) setsockopt$inet_tcp_TCP_REPAIR(r11, 0x6, 0x13, &(0x7f00000000c0), 0x4) dup2(r11, r11) fcntl$setpipe(r11, 0x407, 0x7ff) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r12 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x1) ftruncate(r12, 0x2007fff) sendfile(r5, r12, 0x0, 0x8000fffffffe) 06:03:53 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r2}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, 0x0) getpeername$packet(r4, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r4, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendfile(r3, r4, &(0x7f0000000240)=0xffffffffffffffff, 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, 0x0) ptrace(0xffffffffffffffff, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='./file0\x00', 0x0, 0x18000, &(0x7f0000000480)='ramfs\x00') ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x1, 0xc08a, 0x5, 0x6, 0x20ddbcfd, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x21e7, 0x0, 0xffffffff, 0xfff, 0xfffffffffffeffff, 0x0, 0x0, 0x10001}}, {0x0, 0x8}}}, 0xa0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(r5) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) socketpair$unix(0x1, 0x2, 0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='/dev/sr0\x00', r7}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) r8 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r8, &(0x7f0000000900)=ANY=[@ANYBLOB="c640771a671babe6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91e6eb89ae4a02f10d200754ee89004e4eaedd8177a1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d40f0000009470717a9da018c130f395659f303856e36bde5ab8f6a7079a1ea60010d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f0315150491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea9955d098ccc000094c9508f340123e02bbaf37275abd21d358aee9c9bbe558a"], 0x139) sendto$inet(r8, 0x0, 0x215, 0x20008844, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 06:03:53 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x9c) ioctl$EVIOCGKEYCODE(r3, 0x80084504, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) accept4$unix(r4, &(0x7f0000000500)=@abs, &(0x7f0000000080)=0x577f048e36ad02a, 0x100000) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)={0x19e6, 0x0, 0x6}) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) dup2(r5, r6) open(&(0x7f0000000300)='./file0\x00', 0x100, 0x8) signalfd4(r5, &(0x7f00000001c0)={0x4}, 0x8, 0x800) clock_settime(0x0, 0x0) r7 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r7, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) listen(r7, 0x9) close(r0) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000180)) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r4, 0x0) readlinkat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/54, 0x36) syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') 06:03:54 executing program 1: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='\xfd\t\xc2\x86\xe3w\xfb\xc7nj\x00', 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000001c0)=0x5) r4 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='oom_adj\x00') read(r6, &(0x7f0000000200)=""/250, 0xfa) pread64(r5, &(0x7f0000000040)=""/49, 0x31, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000200)=0x3f4) pwritev(r4, &(0x7f0000000980)=[{&(0x7f00000005c0)="e5", 0x1}], 0x1, 0x4081806) sendfile(r1, r4, 0x0, 0x20020102000007) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r8, &(0x7f00000004c0)="461497d6ab3532d59a459b55237efdf56870a9c47a46142a88db5dac6d79bb0c175581d053c3a47966caab74b8c3f076098dcc7262abb908d66c0775684699905975db245e2c96cb7d5d39f0d96053c8e7222a07d6bd0fcb0c2899f4684b07105074", 0x62) write$FUSE_DIRENT(r8, &(0x7f0000000180)=ANY=[@ANYRES32], 0x4) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$unix(r2, &(0x7f0000000280)=""/4, 0xfffffffffffffe16, 0x100, &(0x7f0000000100)=@abs, 0x930212) socket$inet6(0xa, 0x0, 0x73) 06:03:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0xe89a716000b37505, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 06:03:55 executing program 3: openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x2) write$binfmt_misc(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x78}}, 0x0) sendfile(r3, r4, 0x0, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r5, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {0x0}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e95966a0ad75b3f8338268b29e2dd7c90b5b33722b010ce947eab220e38600b4", 0x78}], 0x3}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a60677b6dbbb84bd6946d811304b2269c4dfbf4b532516ea09b4413681d63", 0x4a}, {0x0}, {&(0x7f0000000f40)="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", 0x355}], 0x3}}], 0x37c, 0x80) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) syz_genetlink_get_family_id$tipc2(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r8, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x19, r9, 0x800, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x84010}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x10) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) fcntl$setpipe(r10, 0x407, 0x80000000) add_key(0x0, 0x0, &(0x7f00000016c0), 0x0, 0xfffffffffffffff8) 06:03:56 executing program 2: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000001) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x60, &(0x7f0000000080)={0x0, @local, 0x0, 0x0, 'n\x00', 0x0, 0x0, 0x100003f00}, 0x2c) 06:03:56 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x60000, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0xfffffffd, @dev={0xfe, 0x80, [], 0x21}, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x4e24, 0xfffffffc, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = eventfd2(0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r5 = fcntl$getown(r4, 0x9) r6 = syz_open_procfs(r5, &(0x7f0000000480)='\x1e6\xd9') readv(0xffffffffffffffff, &(0x7f0000002340), 0x100000000000003a) readv(r6, &(0x7f0000000580), 0x25b) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @ipv4={[], [], @multicast1}, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYPTR64=&(0x7f0000000d00)=ANY=[@ANYRESOCT=r7, @ANYRESOCT, @ANYRES16, @ANYPTR64], @ANYRES32=r10], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vxcan1\x00', r10}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000200)={@rand_addr="924376a1d62a642d8fa39b6757662f28", 0xc, r11}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000740)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x35}) mkdir(&(0x7f0000000440)='./file0\x00', 0xcdd9844228b46c8a) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r12, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r12, r12, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f}) getsockname(0xffffffffffffffff, &(0x7f0000002d80)=@can, &(0x7f0000000280)=0xfffffffffffffdd5) creat(&(0x7f0000000100)='./file0\x00', 0x0) 06:03:56 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000001280)) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f00000000c0)=""/85) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) fchdir(r3) pipe(0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000080)={0xf346, 0x0, 0x1ff, 0x6, 0x13, 0x14, 0x9, 0x7, 0x2, 0x6}) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r4, &(0x7f0000000040)=""/49, 0x31, 0x0) ioctl$VT_ACTIVATE(r4, 0x5606, 0x8001) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x107fffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = socket(0x10, 0x4, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000900)) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) 06:03:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) dup2(r0, r0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffbfffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2800002, 0x35469af74799c6d3, 0xffffffffffffffff, 0x480000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) connect$inet6(r2, 0x0, 0xffffffffffffff21) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) listen(r0, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x9, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xded3740f62a47da, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) write(r5, &(0x7f0000000340), 0xffffffec) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 06:03:56 executing program 0: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0xfffffffffffffd29) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r8 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0xa, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x4, 0x1, 0x7}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r9, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r10}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r10}) bind$packet(r7, &(0x7f00000003c0)={0x11, 0x4, r10, 0x1, 0x6, 0x6, @dev={[], 0x27}}, 0x14) lseek(r3, 0x0, 0x2) sendfile(r3, r7, 0x0, 0xfffffffffffffffc) sendfile(r3, r7, 0x0, 0x8000fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x8005) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000000c0)={'syzkaller0\x00'}) 06:03:56 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x80) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0, 0xffffffffffffff5d}, {0x0}, {0x0}, {0x0, 0xa7}, {&(0x7f0000000400)=""/17, 0x2f2}], 0x5}}], 0x1, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x5, @local, 0x7fffffff}, 0x1c) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000240)={0x7, 0xe3e552a88ef45a8a, 0xff, 0xffff, 0xfffffffb}, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="4034eadbf2bb01c037b80f34302d8e12"], 0x10}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 06:03:56 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = dup(r2) getrlimit(0xe, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, &(0x7f0000000100)=""/100, 0x64}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x1, 0x4000000}}, &(0x7f00000000c0)={0x0, 0x28, 0x50}}, 0x1400}], 0x0, 0x0, 0x0}) [ 80.761900] qtaguid: iface_stat: create(lo): no inet dev [ 80.767706] qtaguid: iface_stat: create6(lo): no inet dev [ 80.789360] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 80.796628] qtaguid: iface_stat: create6(lo): no inet dev 06:03:56 executing program 1: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x408000, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000240)=""/190, &(0x7f00000000c0)=0xbe) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000180)) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) [ 80.806601] audit: type=1400 audit(1574748236.507:25): avc: denied { call } for pid=3399 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 80.835466] binder: 3399:3400 got transaction with invalid parent offset [ 80.843740] binder: 3399:3400 transaction failed 29201/-22, size 120-24 line 3321 06:03:56 executing program 2: r0 = socket(0x2000000100000010, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="00000000180001002bbd7000dbdbdf251d01000000000300000000e005020000c460fb1b709075a70600000000000a00", @ANYRES32=r1, @ANYBLOB="000006006a7829083f0e90a29a1a8ee738aff11daf740fa26481c57a0e0cc406ef13c080114a358f4a6656f2094261ce1f8c2a3afa3774fe6c9f4bc0306edd3c1be3c997cbefa625738e0a4bfa6a5b3d2b7ef4cf5d7aadd0e785bd3e43ac9395c2c765730992ebb398d849edf1bdfe3d65e7364f303dd68e5c73c74621bdd46383aaa61a4b243c9a735acb83a7ca9babfd4bf65604cbe13cd516256c2c3ec2399a97f7dc3c3fa0ad19afcd02000000ede09b439d1c8aae2bbdd76d6c15c952b3c5b6e6163d0f8a965d96f9fe839319b699d1c9c4777d748ab7083dff3e764c682aaecb24dfd3c1540ca8fb9a48190d5c933651ffccf20e6b59c8c9be5f08714a6785d1aa40d9b8e802007825cc3484b7be621f6ea48cd064d6d8cce70ce40000"], 0x24}, 0x1, 0x0, 0x0, 0x4c001}, 0x40000) [ 80.858887] binder: undelivered TRANSACTION_ERROR: 29201 06:03:56 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r2, &(0x7f0000000040)=""/49, 0x31, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) close(r1) creat(&(0x7f0000000180)='./file0\x00', 0x3) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000100)={0x18, 0x0, 0x8, {0x40}}, 0x18) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 06:03:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(0x0, 0x101) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:boot_t:s0\x00', 0x1c, 0x2) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x10) write$P9_RSTAT(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="6ced7b889d549c85a94d0c58ae51fa7450a7b61100274a1e53207315"], 0x1) sendfile(r1, r5, 0x0, 0x9001) 06:03:56 executing program 5: memfd_create(&(0x7f0000000180)='comm\x00\xf5\'\xd5\x1eZ[E\x9bH\xe7]\\C\x12\xf6\"t`\x16\xed6\xeb\x0e\xdc\x1b\xdf\x93\xed\xff\x81\"\x98\x89\x14\xb1\xfc\xfa\x02\xbe\xf7)\xf2\xffI\x91\x0e\xf7_J\x9a}XF)\x1d:\x87>t=\xf6\xf1\xfd\x8e\x06\xd6\xd6L\xc4\x87\xfe\xab\x7f\xc8(S\x8c:\x06\x00\x00\x00\x00\x00\x00\x00\x8c\x8a\x02V\x033\xf0\x89\xd8N+\x151J\x96\xdf&\xe0>\xadu\x15\xed\x94\xec%5\x80\xa7~\xbc\x9c3\x90\x97\x1d\xd8j\x0e]P\x0f\xa9*a2\x89Y\xcc$=\xb7\x0f\xd1\x807 T\xec\xb2\xfd\x88M\x99\xa9\xf9\x10t\r\xea\xabv\x1dn\f\x88[\x18\xa6\xcfE\"\x9c\xc1\xdbYW\xac$\xc5\x11c\x85#;\xf9\x9a\x9f9\xd7&\t\x99\xfd\x010\x98/\x13\xe1\xf3\x81\xb3m\xaf\x11\xb3\x9e\xd1\xd7\xc6\x92m\xdd\xba\x01\xbc\xed\x9dl:\x1e\xf8o\x190\xf9\xb2\x1e~\x1fHQ', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x53, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="066304400000000000634040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000671e000000000000000010630840000000"], 0x0, 0x0, 0x0}) write$selinux_load(r0, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c208000000000000000100000000676800000000000000000000007fffffff00000008d8a613"}, 0xfe66) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair(0x11, 0xba2d7df5842496a2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 06:03:56 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fu\xffectl\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 06:03:56 executing program 1: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80c00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x0, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettaction={0x14, 0x32, 0xb309a17e871cc587}, 0x14}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2a4000, 0x0) fsetxattr$security_ima(r2, 0x0, &(0x7f0000000440)=@sha1={0x1, "f6c22f460365f9360c48948b1b0b911ab5185102"}, 0x15, 0x2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000380)=@md5={0x1, "86ee741e65596c5d12183d4e4a409aa4"}, 0x1, 0x2) ioctl$FIBMAP(r1, 0x1, &(0x7f00000004c0)) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000500)={'IDLETIMER\x00'}, &(0x7f0000000580)=0x1e) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r3, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4cca", 0x28}, {&(0x7f0000001c40)}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93e", 0x20}, {&(0x7f0000000b40)="70799d7f93aee25740609238367b30d5bd2da4a8a782f1e2bfe6e09ea5587d2488139bce0b6720aa3beec624a66fba665935593f143410e814194574d6c5caa5a0a643a77a6837f10a97664379ac508c2c604e84b914cca11d7c13c7516775c47b89811abd1b86bdc06b4c2df598cc7f7707a1c0400e52e98972dcc961b5a697d45539c7b8f008ed83ff", 0x8a}, {0x0}, {&(0x7f0000000700)="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"/756, 0x2f4}], 0x4}}], 0x2, 0x20000000) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r4 = socket(0x2, 0x1000000000000002, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r5, &(0x7f0000001300)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32], 0x3cb) fallocate(r5, 0x0, 0xffff, 0x9) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r4, r5, 0x0, 0x10001) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000001", @ANYRES16=0x0, @ANYBLOB="0000000000000000000006000000"], 0x14}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000300), &(0x7f00000003c0)=0x68) read(0xffffffffffffffff, 0x0, 0x0) [ 81.056731] SELinux: ebitmap start bit (1947269376) is beyond the end of the bitmap (32960) 06:03:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1}}], 0x1, 0x20000180, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRES16], 0xfffffde4) 06:03:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x208000fffffdfe) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) sendfile(r1, r2, 0x0, 0xa5cc554) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) getpeername$packet(r3, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, 0x0, 0x0) dup2(r4, r2) r5 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0x0) [ 81.240072] tc_dump_action: action bad kind 06:03:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000180)={{0x5, 0x0, @reserved="641e30ed14b36aba22fee12d0f8e08682e65187a1bebf289dfd3c04c31e059a0"}}) connect$unix(r2, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r5 = creat(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) fallocate(r5, 0x11, 0x0, 0x8020005) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000480)='cgroup.subtree_control\x00', 0x2, 0x0) fchdir(0xffffffffffffffff) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) r7 = accept4(r6, &(0x7f0000000300)=@ethernet={0x0, @random}, &(0x7f0000000000)=0x80, 0x80800) r8 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000500)={0xa, 0x200000000001f, 0x7, 0x0, 0x0, [{r0, 0x0, 0x6}, {0xffffffffffffffff, 0x0, 0x800000000003}, {r3, 0x0, 0xe4a}, {r0}, {r8, 0x0, 0x4}, {0xffffffffffffffff, 0x0, 0x1000}, {r7, 0x0, 0x81}]}) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r9 = getpid() open$dir(0x0, 0x202941, 0x499e32f77672679c) r10 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, r11) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r10, &(0x7f0000000380)='.request_key_auth\x00', &(0x7f0000000400)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) sched_setscheduler(r9, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:03:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x4) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x100040, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000080)={'netdevsim0\x00', 0x400}) fallocate(r3, 0x0, 0x0, 0x108000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) truncate(&(0x7f0000000240)='./bus\x00', 0x7fff) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 06:03:59 executing program 1: socket$key(0xf, 0x3, 0x2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x81, 0xc35, 0x3, 0x31}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:03:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fd) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r3 = open(&(0x7f0000000140)='./bus\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x557) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x14040, 0x0) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = dup2(0xffffffffffffffff, r5) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000080)) 06:03:59 executing program 5: mmap(&(0x7f00004bb000/0x2000)=nil, 0x2000, 0x400000000000004, 0x400000000000031, 0xffffffffffffffff, 0x393d9000) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) dup2(r1, r2) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x7) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x9, {{0xa, 0x4e21, 0x3, @mcast2, 0xf}}}, 0x88) 06:03:59 executing program 0: r0 = socket$inet(0x10, 0x2, 0xfe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) r4 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7f, 0x0, 0x1f, 0x0, 0x0, 0x9, 0x9, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x4, 0x800}, 0x200, 0xfffffffffffffffe, 0x9, 0xf8195fbc5581e543, 0x9, 0x80000000, 0x9be}, 0x0, 0x6, r2, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r3, &(0x7f0000000140)="389e20a49f7c2f74e9411a", 0xb, 0x80, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0xffffff8a}], 0x1}, 0x0) 06:03:59 executing program 3: eventfd2(0x8, 0x2000000000080802) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000840)=""/7) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCDISCONN(r1, 0x7439) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000580)=0x6) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xa67748b2) r3 = open(&(0x7f0000000400)='./file0\x00', 0xbbd480, 0x2b5) getdents(r3, &(0x7f0000000080)=""/36, 0x24) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) r6 = dup2(r5, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x1320a6) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in=@empty, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@dev}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) r7 = dup(r2) open(&(0x7f0000000240)='./bus\x00', 0x80000, 0x10) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x0) r8 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r8, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r9 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r9, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x2) ioctl$EVIOCGABS0(r9, 0x80184540, &(0x7f0000000780)=""/114) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002000010000000000040000000a20100000000000030000000400000014000100fe8000000000000000000000000000aa14000200ff020000000000000000000000000001"], 0x48}}, 0x0) fcntl$dupfd(r1, 0x203, 0xffffffffffffffff) r11 = dup2(0xffffffffffffffff, r1) setsockopt$inet6_tcp_int(r11, 0x6, 0x8, &(0x7f00000005c0)=0xfffffffffffffffe, 0xfffffffffffffe6d) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r12 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00\x00~\x00', 0x10) r13 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ftruncate(r13, 0x2007fff) sendfile(r7, r13, 0x0, 0x8000fffffffe) 06:03:59 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) io_setup(0x0, &(0x7f0000000380)) timer_settime(0x0, 0x3, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r1, &(0x7f0000000040)=""/49, 0x31, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x7) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f00000001c0)={0x81, 0x1}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x3, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000426bd7008fcdbdf2dbedea84b09759bcd313d99d812e7fa0300000081000000"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 06:03:59 executing program 5: socketpair(0x4, 0xa, 0xc5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000800010006081000418e00000004fcff", 0x58}], 0x1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x14}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) unshare(0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r1) r4 = socket$inet(0x10, 0x3, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) r6 = dup2(r4, r5) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000001280)) openat$cgroup_ro(r6, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) 06:03:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\f\x00', 0x0}) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r6, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) r7 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000200)=0x81, 0x4) r8 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r8, &(0x7f0000001100)=ANY=[@ANYBLOB="c640771a671babe6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91e6eb89ae4a027666200754ee89004e4eaedd8177a1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d40f0000009470717a9da018c130f395659f303856e36bde5ab8f6a7079a1ea60010d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f0315150491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea9955d098ccc000094c950"], 0x139) write$P9_RXATTRWALK(r8, &(0x7f0000000240)={0xf, 0x1f, 0x1, 0x3f}, 0xf) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000226, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) 06:03:59 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x13\x03\x03\xf0\x00', @ifru_names='eql\x00'}) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) r4 = dup2(r2, r3) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000001280)) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x6c, 0x5, 0x6, 0x7ff}, {0x1, 0x1, 0x8, 0xf71}, {0xffff, 0x7f, 0x2, 0x9}, {0x5, 0x99, 0x4, 0x5}, {0x7b8, 0x3, 0x4, 0x2}, {0x400, 0x2, 0x5, 0xfff}, {0x2, 0x5, 0x3e, 0x2}]}) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r6 = creat(&(0x7f0000001080)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@mcast2, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e20, 0xfff7, 0x4e24, 0x7, 0x2, 0x80, 0x80, 0x2, r7, r8}, {0x101, 0x6, 0x4, 0xffffffffffffff19, 0xb11, 0x1, 0x8f1, 0x80}, {0x0, 0x6, 0x0, 0x6bcc}, 0xc06, 0x6e6bbd, 0x1, 0x0, 0x1, 0xe727d18d64f1252e}, {{@in6=@local, 0x4d2, 0x32}, 0xa, @in6=@rand_addr="8de64f3087f985c32ca4deb4dbab0a6e", 0x3502, 0x4, 0x0, 0x9e, 0x8000, 0x7, 0x9}}, 0xe8) syz_open_dev$char_usb(0xc, 0xb4, 0x8) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="c640771a671babe6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91e6eb89ae4a027666200754ee89004e4eaedd8177a1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d40f0000009470717a9da018c130f395659f303856e36bde5ab8f6a7079a1ea60010d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f0315150491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea9955d098ccc000094c950"], 0x139) ioctl$TUNSETLINK(r6, 0x400454cd, 0x30b) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r5, 0x0, r10) add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000180)="8a", 0x1, r5) 06:03:59 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) 06:03:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000004c0)=0x210, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000140)=0x74, 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) getpeername$packet(r1, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000000)={0xf, 0x0, {0x56, 0x4, 0x18, {0x1, 0xfff}, {0xffff, 0x1ff}, @ramp={0x1000, 0x0, {0x4, 0x0, 0x9}}}, {0x52, 0xbf, 0x2, {0xfff, 0x9}, {0x83d, 0x5}, @ramp={0x7e45, 0x4, {0x0, 0x7, 0x0, 0x5}}}}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) getpeername$packet(r3, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, 0x0, 0x0) r5 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) r6 = socket$inet(0x10, 0x3, 0x0) r7 = socket$inet(0x10, 0x3, 0x0) r8 = dup2(r6, r7) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r8, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000001280)) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='pids.events\x00', r8}, 0x10) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000009000000000000000500000000000000", @ANYRES32=r5, @ANYBLOB="00000000ff7f00"/28, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r0, @ANYBLOB="0000000007000000000000000000000000000000f0ffdd0000000000", @ANYRES32, @ANYBLOB="000000000200"/28, @ANYRES32=r9, @ANYBLOB="00000000ffffffff00"/28]) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffefffc, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:03:59 executing program 4: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000140)='./bus\x00', 0xa02) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$packet(r5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x8000fffffffe) r6 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendmmsg(r6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r7 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f0000001800)=""/151) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x26009020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200080d0}, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x4000000, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x20100, 0x0) pipe(&(0x7f0000000200)) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) 06:04:02 executing program 1: 06:04:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fc) close(r0) 06:04:02 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) dup2(r2, r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0xd0, 0x2, 0x9, 0x20, 0x70bd2a, 0x25dfdbfb, {0xc, 0x0, 0x7}, [@typed={0x78, 0x3b, @binary="5e8bbf3d478fbe0b04e0eae3abffb9f395ceb45cb01be65d3da3b82b8a7e7ead2fd8d13c9acd5750bdbc63d4d5bcf385d62a3768c6500066ae4130035d951c0b4a424f2568c75fca4c52d9feab7bc3f122d924540e05945cf16f06bb08fadc23c53a5aa4a1823a780d938cf21b8de8c6fedbe0"}, @generic="242d25c726f5ca2b5b56add90e", @generic="d34240f84dbb44cc40e9ab44ab3ed81c8407b27ab1bf5f939d09f4506accc7e3", @typed={0x14, 0x65, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000000301ffff808fc201000000000000101ba119062e9eab80cc3321f24b5548de49ba95685bbe09bcd3768d4929c15da7a0fdde107fe5dfd1fe0d579716aec342db43f69da4c089cea582ff01000000000000affbad56b2b57191d13df8298ff323554dcaf63454e1a5355cb88b2dd2417c5d98941c1082d3f3099a5513f4bd651edca0afb4b43bcbafb291e992d7db98f5ebdd030708870ac5d37fa5feffffffff00000000a3093916fa9d3280ba551a62838a98d2a73c7bc5f78cd3df6f2960b9277e0372710f84a983e27dfb2a6d781c93e5ebd4995597edadcbce8877eba8772175e4000000004df79df3c3a6cdff46be6f50c6022a64b28f0b435023152d0787cf7872ced3e6d0a4b49e343a6d9b2ad96404bfd3b88be36679b5e7277202e6600d7a091424f74c75e1720f90faa1baec410cdcda95004adfb18d77800d255afb54b6b03d4e9e0100000000000000393137ffab41f994e8989a4237d163850ae6aeb829f2fa5624dab179bde5b2b1a94638b997c05b1ae1750f4b4271546b1d972e00ee30325087d73dd2d7bb67974cbe573cb33db6c63f0329beac75f98174f392dfa0fdd7781a35f93fd317c57056d4dd2e20814ef00adba9d432b60aea8dff47a06ff58179e35978c704306bddc7a18318458bf6372631abad07bccc69e99df12b2ae8e986b774bb569418c52be04ac3f819eec4463c9fbc0f8642a7db4b83cdf2e015c6f638f049598d9fbf04beb63fa6ff942d9e959b5680c464b9b2ec833f0170338c38339aa97805069832c0edbd75a39fb376fc2971c5c1d5cf8626108b520fadd41f2496c856046a5f4445b1674f7afb0039942eda41ce1b387f4733af8a45bc76c18d4b70a2b4dee692cd2660a50b6c34d390b5f839930fbf830b95e1cbf3361c7a57ad9eb4a2875c4bf8bbfee2528d28c9000091830c34538f0df08412716e41a91f27550547da0334360347173045415fe7af00000000000000000000000000000000000000000079bf4b14f6d5bc603ffa1f74f54ce142ebde6f68c94296f9f58568882ac61a216e44176bc2f1a12c6021298c1749696e88b8ff8e04decfe429d080718c4fc9ae5b25dbceb831e487e217d8999e56242f324c9a427d1c0d1e2f47d70881b040240731068d74f08b67200209b0e45d544e729fa7d6f56977d86b1f16c4eb150c315f2be99401bc2c57cb9da238aba7a085264fc2ab5e6dc8"], 0x29d}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 06:04:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x1, 0xfe18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="72c09519842f11df13658490391951c9"}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) getpeername$packet(r1, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) r5 = dup2(r3, r4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001280)) socketpair(0x11, 0x2, 0x7f, &(0x7f0000000140)={0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, 0x0) getpeername$packet(r7, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, 0x0, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000180)=r8, 0x4) r9 = fcntl$dupfd(r5, 0x406, r0) getsockopt$sock_timeval(r9, 0x1, 0x42, &(0x7f00000000c0), &(0x7f0000000100)=0x10) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x108) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 06:04:02 executing program 2: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = gettid() ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) getpgrp(r3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs(r4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x131802, 0x0) getpeername$packet(r5, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) lseek(r2, 0x0, 0x2) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x14040, 0x0) ioctl$TUNSETLINK(r6, 0x400454cd, 0x30a) sendfile(r2, r6, 0x0, 0x8000fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r7 = dup3(0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') r8 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x8020003) sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f0000001440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x26009020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200080d0}, 0x20004800) sendto(r7, 0x0, 0x0, 0x4000000, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x80000, 0x0) pipe(0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r10, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x8000000ffffffff, 0x0) 06:04:02 executing program 3: eventfd2(0x8, 0x2000000000080802) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000840)=""/7) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCDISCONN(r1, 0x7439) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000580)=0x6) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xa67748b2) r3 = open(&(0x7f0000000400)='./file0\x00', 0xbbd480, 0x2b5) getdents(r3, &(0x7f0000000080)=""/36, 0x24) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) r6 = dup2(r5, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x1320a6) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in=@empty, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@dev}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) r7 = dup(r2) open(&(0x7f0000000240)='./bus\x00', 0x80000, 0x10) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x0) r8 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r8, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r9 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r9, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x2) ioctl$EVIOCGABS0(r9, 0x80184540, &(0x7f0000000780)=""/114) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002000010000000000040000000a20100000000000030000000400000014000100fe8000000000000000000000000000aa14000200ff020000000000000000000000000001"], 0x48}}, 0x0) fcntl$dupfd(r1, 0x203, 0xffffffffffffffff) r11 = dup2(0xffffffffffffffff, r1) setsockopt$inet6_tcp_int(r11, 0x6, 0x8, &(0x7f00000005c0)=0xfffffffffffffffe, 0xfffffffffffffe6d) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r12 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00\x00~\x00', 0x10) r13 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ftruncate(r13, 0x2007fff) sendfile(r7, r13, 0x0, 0x8000fffffffe) 06:04:02 executing program 1: 06:04:02 executing program 1: 06:04:02 executing program 1: 06:04:02 executing program 1: 06:04:02 executing program 1: 06:04:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x14040, 0x0) socketpair(0x5, 0x1, 0x3, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000001c0)) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) waitid(0x2, 0x0, &(0x7f0000000100), 0xa, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000000)=0x1) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000013000104000000000000000000000000df3f495a2366c08a9e039d0fc82619bb7f46044f579c2fbae86a4d55783d6a83f60754f0e5c126bacd5af6ae5ffd6f39ad311e16d660aa471476cfcbe32163e970cb1e2d8275d30cddbde3b3c658cb993c8e226a0afcfe8256a1ab9369d4e48ac28f6f0dab2d4faa9f0a0000"], 0x14}}, 0x0) 06:04:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x800, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8}, 0x1c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0xd102}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x200011b9}], 0x1, 0x0) dup2(r1, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 86.925537] audit: type=1400 audit(1574748242.627:26): avc: denied { read } for pid=3542 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 87.008272] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 87.008328] qtaguid: iface_stat: create6(lo): no inet dev [ 87.012276] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 87.012752] qtaguid: iface_stat: create6(lo): no inet dev [ 87.248609] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 87.254951] qtaguid: iface_stat: create6(lo): no inet dev 06:04:03 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd(r2, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT=0x0, @ANYRES16=0x0], 0x19) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}, 0x100) 06:04:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) getpeername$packet(r0, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/225, 0xe1}, {&(0x7f0000000100)=""/72, 0x48}, {&(0x7f0000000440)=""/167, 0xa7}, {&(0x7f0000000500)=""/80, 0x50}], 0x4, &(0x7f0000000580)=""/107, 0x6b}, 0x6}], 0x1, 0x28a6e10d4c8b3d09, &(0x7f0000000600)) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000680)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)='bond0\x00', 0x7, 0xffffffff, 0x101}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000001540), 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r5, 0x0) r6 = accept4(r4, 0x0, &(0x7f0000000700), 0x1400) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0x98, r7, 0x620, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6f7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x79c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x807}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20004000}, 0xcda54926b384f89c) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r8, r9, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}, 0x4e24, 0x3ff, 0x4e21, 0x1ff, 0x14, 0x80, 0xa0, 0x5e, 0x0, r8}, {0x4, 0x2, 0x4, 0x6, 0x100000001, 0x5, 0x9, 0x9}, {0x6, 0xc583, 0x8, 0x3}, 0xd2, 0x6e6bb2, 0x0, 0x0, 0x6, 0x1}, {{@in6=@empty, 0x4d2, 0x3c}, 0x2, @in=@multicast1, 0x3504, 0x2, 0x0, 0x7f, 0xaa9a, 0x80, 0xea}}, 0xe8) r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x13, &(0x7f0000000180)) exit_group(0x0) ptrace(0x10, r10) r11 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r11, r3, 0x0, 0x1ff) 06:04:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) write(r1, &(0x7f0000000280)="d7d91f7401ad7f78bc2444a9af1f85ccdf5170b89400537e78ab4b334f9a8074d46bfecffcc8cedf0a9a87f6dcdc4a23672d4566a5add61bf55e2dfd3d292068bc569fcbb3ea679f9df746c9ef2112dc50ab09eae96ffcfba175bd09dc051a359a6e1c1f32b884deae0acb25ca888ae28536525ba7cf21e524fd7dc11ff59a2d0b", 0x81) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) shutdown(r0, 0x0) 06:04:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp], 0x1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x139) r3 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000300)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="040029bd7000ffdb5f25020000000c000110080009002b0000001800010008000200870000000c000700200000000500000008f5d8e6db0c66a8bf00040031000000540002000800040001000002080009e4c8598fd260de97ac5c062108000008000300040000000800050040"], 0x3}, 0x1, 0x0, 0x0, 0x30000000}, 0x801) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r5, 0x2081fd) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000680)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x42500416}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="28010000fa3a9798059ae7", @ANYRES16=r4, @ANYRESDEC], 0x3}}, 0x1) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r4, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x12}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb11}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x26}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x20}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0xfe2b074e2ddb9055) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0xf41f065515a2ab02) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 06:04:03 executing program 3: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x131802, 0x0) getpeername$packet(r4, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r6, &(0x7f0000000380)={0xa, 0x4e24, 0xfffffffc, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000740)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x35, r5}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @ipv4={[], [], @multicast1}, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000001000050700000500000065fc2ce332ac7348574d1d9605f248f4dd84dcfbd3dbc9be0735750f2692b7233688a5482f230877f2db1962fa3bb15d69e2dc2dc47a0d6a2e8561fd7423faa7c43c112c59bd79ea55665a0d89976f8d37aa3a5437d8de5eae9682d03439689294ae0f30e6ad644608aa1cc96f0a1e870fb5a384aef29a2affb77c62bb77551aea3c227411336dc0d5ea0320f2bbd0d415c2d66b9b09daa4814df3b7060025cd21f41acfbc534dd38ab18f77883200"/210, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000d00)=ANY=[@ANYRESOCT=r7, @ANYRESOCT, @ANYRESOCT, @ANYRES16, @ANYPTR64, @ANYRES64=0x0], @ANYRES32=r9], 0x4}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vxcan1\x00', r9}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={@remote, 0x62, r9}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x212000, 0x0) ioctl$EVIOCGNAME(r11, 0x80404506, &(0x7f0000000840)=""/138) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') r12 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x2000000000000, 0x1e) sendmsg$IPVS_CMD_NEW_SERVICE(r12, &(0x7f0000001440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x26009020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200080d0}, 0x20004800) sendto(r10, 0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x80000, 0x0) pipe(0x0) r13 = socket$inet_udp(0x2, 0x2, 0x0) close(r13) splice(0xffffffffffffffff, 0x0, r13, 0x0, 0x2, 0x0) 06:04:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x3d}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000001080)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000001100)=ANY=[@ANYBLOB="c640771a671babe6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91e6eb89ae4a027666200754ee89004e4eaedd8177a1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d40f0000009470717a9da018c130f395659f303856e36bde5ab8f6a7079a1ea60010d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f0315150491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea9955d098ccc000094c950"], 0x139) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x18c, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0xd207}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x77}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1728, @loopback, 0x7ff}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xdd}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4613}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000380)=[{}, {}, {}], 0x3, 0x1, &(0x7f00000003c0)={0x6}, 0x8) 06:04:03 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x3, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) r6 = dup2(r4, r5) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000080), 0x4) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000001280)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r7, &(0x7f0000001100)=ANY=[@ANYBLOB="c640771a671babe6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91e6eb89ae4a027666200754ee89004e4eaedd8177a1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d40f0000009470717a9da018c130f395659f303856e36bde5ab8f6a7079a1ea60010d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f0315150491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea9955d098ccc000094c950"], 0x139) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r8, 0x80086601, 0x0) getpeername$packet(r8, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) openat$cgroup_ro(r8, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(r9, &(0x7f0000000040)=""/49, 0x31, 0x0) dup2(r8, r9) sendmsg$nl_xfrm(r7, &(0x7f000000b000)={0x0, 0x8d2501ac532a7f54, &(0x7f00005a6ff0)={&(0x7f00000001c0)=ANY=[@ANYRES32=0x0]}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008018) 06:04:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x48) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) sendto$inet(r3, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r3, 0x400000000000001) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r5, 0x0) r6 = accept$inet(r4, &(0x7f0000005000)={0x2, 0x0, @dev}, &(0x7f0000005040)=0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) socketpair(0x8, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r8, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000005080)={'erspan0\x00', 0x0}) r10 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000050c0)={{{@in6=@mcast2, @in=@rand_addr=0x8, 0x4e20, 0x0, 0x4e24, 0x0, 0x2, 0x80, 0x80, 0xff, r9, r10}, {0xc, 0x5db, 0x2, 0x81, 0x6, 0xef45, 0x3ff, 0x9}, {0x1ff, 0x6, 0x8, 0x7}, 0x80000000, 0x6e6bb2, 0x0, 0x0, 0x2, 0x1}, {{@in6=@mcast1, 0x4d6, 0xff}, 0xa, @in=@empty, 0x3505, 0xc, 0x0, 0x93, 0x1, 0xb16, 0x3}}, 0xe8) 06:04:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x4) ioctl$int_out(r0, 0x80804531, &(0x7f0000001180)) 06:04:03 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d25000800080008", 0x23}], 0x1}, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x2ab) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe2(&(0x7f00000005c0), 0x800) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, &(0x7f0000001140)={0xffffffffffffffff, 0xfffffffffffffe48}) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/dev\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in=@multicast2}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xffffffffffffffa1) dup2(r2, r1) getcwd(&(0x7f0000000140)=""/141, 0x8d) r4 = dup2(0xffffffffffffffff, r2) ioctl$TUNSETOWNER(r4, 0x400454cc, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1c, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff}) read$eventfd(r6, &(0x7f0000000400), 0x8) [ 87.666370] kasan: CONFIG_KASAN_INLINE enabled [ 87.672460] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 87.680339] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 87.686587] Modules linked in: [ 87.689933] CPU: 0 PID: 3623 Comm: syz-executor.1 Not tainted 4.9.141+ #1 [ 87.696887] task: ffff8801a6d22f80 task.stack: ffff8801d76a0000 [ 87.702931] RIP: 0010:[] [] ebitmap_destroy+0x32/0x100 [ 87.711992] RSP: 0018:ffff8801d76a73e8 EFLAGS: 00010202 [ 87.717437] RAX: dffffc0000000000 RBX: ffff8801d1cb7860 RCX: ffffc9000112b000 [ 87.724688] RDX: 0000000000000001 RSI: ffffffff81a17f01 RDI: 0000000000000008 [ 87.731939] RBP: ffff8801d76a7408 R08: ffff8801a6d23830 R09: 0000000000000000 [ 87.739193] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 87.746456] R13: 1ffff1003aed4e89 R14: 0000000000000008 R15: ffff8801d76a74a8 [ 87.753723] FS: 00007f2401f0a700(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 87.761931] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 87.767794] CR2: 0000000020027000 CR3: 00000001c81f1000 CR4: 00000000001606b0 [ 87.775048] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 87.782313] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 87.789561] Stack: [ 87.791694] ffff8801d1cb7860 0000000000000000 1ffff1003aed4e89 00000000ffffffea [ 87.799730] ffff8801d76a7428 ffffffff81a20997 ffff8801d76a7908 ffff8801d1cb7860 [ 87.807774] ffff8801d76a74d0 ffffffff81a2124e ffff8801d3332480 0000000000000253 [ 87.816229] Call Trace: [ 87.818897] [] sens_destroy+0x47/0x90 [ 87.824343] [] sens_read+0x1de/0x360 [ 87.829717] [] ? cat_read+0x340/0x340 [ 87.835158] [] ? cat_read+0x340/0x340 [ 87.840613] [] policydb_read+0xdba/0x2390 [ 87.846480] [] ? unwind_next_frame+0x7d/0xd0 [ 87.852535] [] ? __save_stack_trace+0x7d/0xf0 [ 87.858671] [] ? string_to_av_perm+0x90/0x90 [ 87.864723] [] ? kasan_kmalloc+0xaf/0xc0 [ 87.870415] [] ? kmem_cache_alloc_trace+0x117/0x2e0 [ 87.877073] [] ? check_preemption_disabled+0x3b/0x200 [ 87.883904] [] ? kasan_unpoison_shadow+0x35/0x50 [ 87.890288] [] ? kasan_kmalloc+0xaf/0xc0 [ 87.895981] [] ? kmem_cache_alloc_trace+0x117/0x2e0 [ 87.902627] [] ? security_load_policy+0x137/0x9b0 [ 87.909621] [] security_load_policy+0x264/0x9b0 [ 87.915944] [] ? security_get_bools+0x690/0x690 [ 87.922701] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 87.929534] [] ? __alloc_pages_nodemask+0x11df/0x1bd0 [ 87.936441] [] ? trace_hardirqs_on+0x10/0x10 [ 87.942492] [] ? do_raw_spin_unlock+0x135/0x210 [ 87.948790] [] ? gfp_pfmemalloc_allowed+0x110/0x110 [ 87.955436] [] ? vmap_page_range_noflush+0x512/0x770 [ 87.962191] [] ? alloc_vmap_area.isra.8+0x8d0/0x8d0 [ 87.968923] [] ? kasan_unpoison_shadow+0x35/0x50 [ 87.975309] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 87.982045] [] ? check_stack_object+0x110/0x150 [ 87.988343] [] ? __check_object_size+0x248/0x38e [ 87.995685] [] sel_write_load+0x19b/0xfa0 [ 88.001476] [] ? sel_read_bool+0x240/0x240 [ 88.007341] [] ? trace_hardirqs_on+0x10/0x10 [ 88.014170] [] ? trace_hardirqs_on+0x10/0x10 [ 88.020206] [] __vfs_write+0x115/0x580 [ 88.025724] [] ? sel_read_bool+0x240/0x240 [ 88.031591] [] ? __vfs_read+0x560/0x560 [ 88.037196] [] ? check_preemption_disabled+0x3b/0x200 [ 88.044015] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 88.050834] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 88.057394] [] ? __sb_start_write+0x161/0x300 [ 88.063554] [] vfs_write+0x187/0x520 [ 88.069261] [] SyS_write+0xd9/0x1c0 [ 88.074538] [] ? SyS_read+0x1c0/0x1c0 [ 88.079990] [] ? do_syscall_64+0x48/0x550 [ 88.085799] [] ? SyS_read+0x1c0/0x1c0 [ 88.091464] [] do_syscall_64+0x19f/0x550 [ 88.097173] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 88.104081] Code: 89 fe 41 55 41 54 53 e8 6d 3b 90 ff 4d 85 f6 0f 84 a6 00 00 00 e8 5f 3b 90 ff 4c 89 f2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 a5 00 00 00 49 8b 1e 48 85 db 74 32 49 bd 00 [ 88.131713] RIP [] ebitmap_destroy+0x32/0x100 [ 88.137991] RSP [ 88.142604] ---[ end trace e83cc8c2bfcc224a ]--- [ 88.147752] Kernel panic - not syncing: Fatal exception [ 88.153806] Kernel Offset: disabled [ 88.157420] Rebooting in 86400 seconds..