[....] Starting enhanced syslogd: rsyslogd[ 15.478973] audit: type=1400 audit(1574764165.607:4): avc: denied { syslog } for pid=1920 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.22' (ECDSA) to the list of known hosts. 2019/11/26 10:29:37 fuzzer started 2019/11/26 10:29:39 dialing manager at 10.128.0.26:34543 2019/11/26 10:29:39 syscalls: 1354 2019/11/26 10:29:39 code coverage: enabled 2019/11/26 10:29:39 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/26 10:29:39 extra coverage: extra coverage is not supported by the kernel 2019/11/26 10:29:39 setuid sandbox: enabled 2019/11/26 10:29:39 namespace sandbox: enabled 2019/11/26 10:29:39 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/26 10:29:39 fault injection: kernel does not have systematic fault injection support 2019/11/26 10:29:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/26 10:29:39 net packet injection: enabled 2019/11/26 10:29:39 net device setup: enabled 2019/11/26 10:29:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/26 10:29:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 10:30:17 executing program 0: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x800) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x8, {{0x2, 0x4e22, @broadcast}}, 0x0, 0x6, [{{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}}, {{0x2, 0x4e20, @loopback}}]}, 0x390) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x80000, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) r2 = creat(&(0x7f00000004c0)='./file0\x00', 0x8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000600)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in=@multicast1, @in6=@mcast2, 0x4e20, 0xcb7, 0x4e24, 0x9, 0xa, 0x0, 0x20, 0x8, 0x0, r3}, {0x5, 0x10000, 0x3f, 0x71, 0x80000001, 0x3, 0x4f1, 0x1}, {0x157000000, 0x5, 0x9, 0x80}, 0x6, 0x0, 0x2, 0x1, 0x2, 0x2}, {{@in6=@rand_addr="f48adfc15972bd19118e06a64a48783f", 0x4d5, 0x32}, 0xa, @in=@broadcast, 0x0, 0x0, 0x0, 0xb0, 0x253, 0x1, 0xfb40}}, 0xe8) memfd_create(&(0x7f0000000740)='\x00', 0x2) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f00000007c0)="8707be4c73143f7e348049419dc94102", 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000800)={{0x32, @rand_addr=0x7, 0x4e24, 0x4, 'rr\x00', 0x10, 0x8, 0x61}, {@multicast2, 0x4e21, 0x2, 0x6, 0x6, 0x5c609b03}}, 0x44) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000880)='/dev/null\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000008c0)={0x4, @empty, 0x4e20, 0x1, 'rr\x00', 0x0, 0x4, 0x77}, 0x2c) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000900)=0x0) r7 = syz_open_procfs(r6, &(0x7f0000000940)='net/ip6_mr_vif\x00') getsockopt$inet_opts(r7, 0x0, 0x9, &(0x7f0000000980)=""/199, &(0x7f0000000a80)=0xc7) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b00)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000c00)=0xe8) connect$packet(r8, &(0x7f0000000c40)={0x11, 0x1c, r9, 0x1, 0x4e, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) r10 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xffffffffffff7fff) ioctl$TIOCSWINSZ(r10, 0x5414, &(0x7f0000000c80)={0x2, 0x7, 0x5, 0x800}) r11 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000cc0)='/selinux/mls\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r11, 0xc0502100, &(0x7f0000000d00)) mkdirat(r5, &(0x7f0000000d80)='./file0\x00', 0x2) syz_extract_tcp_res$synack(&(0x7f0000000dc0), 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000e00)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r12) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000e40)) 10:30:17 executing program 5: write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) r0 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xffffffffffff9157, 0x5) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000180)={0x3, 0x1ff, {0x57, 0x40, 0x3ff, {0x81, 0x3}, {0x9, 0x3ff}, @ramp={0x9, 0x0, {0x0, 0x8, 0xff, 0x1}}}, {0x55, 0x2, 0xfc00, {0x6, 0x3}, {0x1, 0x7}, @period={0x59, 0x8000, 0xd3d3, 0x5, 0xff, {0x1ff, 0x0, 0x3, 0x7}, 0x3, &(0x7f0000000140)=[0x100, 0x7, 0x7f]}}}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x8c, r3, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5e}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffff9}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000002}, 0x6004040) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x2, 0xf6c, 0x0, 0xffffffffffff7fff, 0x7, 0x4906, 0x3, 0x5658}, &(0x7f0000000400)={0x100, 0x2, 0x0, 0x100000001, 0xae, 0xffffffff, 0x8001}, &(0x7f0000000440)={0x2, 0x9, 0x100, 0x7f, 0x1c8, 0x0, 0x2, 0x159}, &(0x7f00000004c0)={r4, r5+10000000}, &(0x7f0000000540)={&(0x7f0000000500)={0x100000001}, 0x8}) io_setup(0x7, &(0x7f0000000580)=0x0) io_getevents(r6, 0x8, 0xa, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000700)={0x77359400}) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) nanosleep(&(0x7f0000000780)={r7, r8+30000000}, &(0x7f00000007c0)) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000800)={0x1, 0xfffffffc, 0x401, 0x2, 0x9, 0x7a}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000880)={0x5, &(0x7f0000000840)=[{0x9863, 0x3f, 0x0, 0x7}, {0x5, 0x3, 0x2, 0x3}, {0xd5, 0x1, 0x5, 0x3}, {0x167, 0x81, 0xff, 0x80000000}, {0x7, 0x7f, 0x12}]}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000008c0)=[@sack_perm, @mss={0x2, 0x100}, @mss], 0x3) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000940)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2010011}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x54, r9, 0x322, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xcfe5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000a80)=""/69, &(0x7f0000000b00)=0x45) r10 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/self/attr/exec\x00', 0x2, 0x0) flistxattr(r10, &(0x7f0000000b80)=""/86, 0x56) pipe(&(0x7f0000000c00)) r11 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$NS_GET_OWNER_UID(r11, 0xb704, &(0x7f0000000c40)) r12 = add_key$keyring(&(0x7f0000000c80)='keyring\x00', &(0x7f0000000cc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r12, &(0x7f0000000d00)='id_legacy\x00', &(0x7f0000000d40)='-\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/zero\x00', 0x10022, 0x0) r13 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000dc0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r13, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x20, r14, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9a}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x40) 10:30:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 10:30:17 executing program 1: clone(0x4000200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x4207, r0, 0x0, 0x0) 10:30:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:30:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x100000002004c010, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syzkaller login: [ 68.024460] audit: type=1400 audit(1574764218.157:5): avc: denied { create } for pid=2118 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 68.059063] audit: type=1400 audit(1574764218.187:6): avc: denied { write } for pid=2118 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 68.097489] audit: type=1400 audit(1574764218.227:7): avc: denied { read } for pid=2118 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:30:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x5411, 0x711000) 10:30:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigaction(0xf, 0x0, 0x0, 0x8, &(0x7f00000002c0)) 10:30:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[]) 10:30:18 executing program 4: 10:30:18 executing program 3: 10:30:18 executing program 4: 10:30:18 executing program 3: [ 69.205169] audit: type=1400 audit(1574764219.337:8): avc: denied { getattr } for pid=2261 comm="syz-executor.5" name="NETLINK" dev="sockfs" ino=7745 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:30:19 executing program 5: 10:30:19 executing program 4: 10:30:19 executing program 1: 10:30:19 executing program 3: 10:30:19 executing program 2: 10:30:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000400)='cpu&+xa||!\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 10:30:19 executing program 4: 10:30:19 executing program 5: 10:30:19 executing program 3: 10:30:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) 10:30:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tee(r0, r1, 0xfffffffffffffffe, 0x0) 10:30:19 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x7f}) 10:30:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings}) 10:30:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) dup2(r2, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_ro(r6, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) 10:30:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000003040)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r8, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r9 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000380)="0c1f4c3fd00a038b43c6982fc8521ccb51ac1e021c19b8120649f4ff3a8929b9860a2b1823b829199f844e4784db3c95048f37f6d6c11c7944f349ac6191ef2ce1280e19515b90bb3769338e3999f19f6a39f587ae1ffde3cf32d3d4487b8b6c0255", 0x62, 0x0, 0x0, 0x0, r9}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r10 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RRENAME(r10, &(0x7f0000000000)={0x7, 0x15, 0x1}, 0x7) r11 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x50000) ioctl$TUNGETFILTER(r11, 0x801054db, &(0x7f00000001c0)=""/85) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000340)=0xbc1, 0x4) preadv(r2, &(0x7f00000017c0), 0x2cb, 0x400000000000) connect$unix(0xffffffffffffffff, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 10:30:19 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x372, 0x2100, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x13f1b0a2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ptrace$setregset(0x4205, 0x0, 0x201, &(0x7f0000000300)={0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffe, @dev={0xfe, 0x80, [], 0xfc}, 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$key(0xf, 0x3, 0x2) pipe2(0x0, 0x0) close(0xffffffffffffffff) r4 = open(0x0, 0x0, 0x0) ftruncate(r4, 0x200005) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x2) socket$inet6(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(r5) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000000)={0x7f, {{0xa, 0x4e20, 0x1, @local, 0x7fffffff}}}, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000000c0)=0x54) 10:30:19 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r8, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000180)=0xc) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r10, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r11, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r13 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r11, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r11, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r11, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESDEC=0x0, @ANYRESDEC=r12, @ANYRES64, @ANYRESHEX=r14], 0xffffffffffffffcc) r15 = inotify_init1(0x0) fcntl$setown(r15, 0x8, 0xffffffffffffffff) fcntl$getownex(r15, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r16, 0x0, 0x0) r17 = syz_open_procfs(r16, &(0x7f00000001c0)='maps\x00') sendmsg$nl_netfilter(r5, &(0x7f00000021c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002180)={&(0x7f0000000240)={0x1f08, 0xb, 0x16, 0x411, 0x70bd2b, 0x25dfdbfd, {0xe, 0x0, 0x5}, [@nested={0xc, 0x7e, [@typed={0x8, 0x6e, @pid=r6}]}, @nested={0x1c0, 0x80, [@typed={0x8, 0xb, @u32=0x1f}, @generic="3fd28f3470483f9edac7826648c906efc240cc1833d0c1fc1465e64150e31106a23c89422fdedcaaad6c09f13a39fbc21ba2c5c7642f62986329139aa97819", @typed={0x8, 0xf, @pid=r8}, @generic="c49b727415c47c041a0ebe70d95a61f098e130e59b977543bc8632a62836521dba2fd61316480e4166c7281af0c69da2cbe5557c21f4e0a408fe10fb5abd62257f7ebb97dd", @typed={0x8, 0x6d, @pid}, @typed={0x4, 0x91}, @generic="348150c85a5ebf64bec66d025f3c862a7c96e776f0f677f97ba0c1868f8498ee18ab6584bc38a95a66", @generic="87928fae45509f5294b93dd2c9a2b8040a0c9e5e45c61e813b031f4d10dbe9e076324d8d5d39880e3e4c8db9fa4193454de6aca28e3ae69ab1b00a03333b0193a45d8b783da167df4494855669fe836b2052d8c9c82ceb9eb728132b2685b3697b8a976a1b50a54a67326dd159de1995acec0c555a44485cf19161093a3d016969ed9115a9c9d79597b26d8596b2386f0452fcb08d8718ca1c462eb487c6438359298a4fe157a851fb47274f29833b5de9f0bd47405c2647f6d218c9f87f67a28de4b3e22b7504b615075fc6dacf5cf5a3e2b8eb8d40ea4cd46e14c6d3273e3b5b451e816e0eb2b5", @typed={0x8, 0x4, @ipv4=@empty}]}, @generic="bc876c46e302df8479d4b2b80dd0b14c35fd064879b79fde649e2059e274072a2cb2c791ca5af25fcb2acb1395e439abb00a4a9c6158438d75d1769b094425714e05e154d1a7accb82e81e504439c63ab14e67eb65d48fa66ea96c5305dee544fd5da304bfc29a7f2381b9b997cb9831ab42cd029536122fe36af023bc29356ce6b3b14ad7102fd0e3eaecb0e7dbb287439842a95f3cd5383940a3325baab1e93800014b72b7577828d7620d7d24ee4a41a7bd78059fbbf9201e0be483b27d2c80e16ddaaf068e4ff7986c47ced101fd510a9604928bf2a3bd9de852802557403a81ba30151d37b32abde63c", @nested={0x116c, 0x81, [@generic="90581674f4948556c0f7ec6768e063c00f7b3487aec5c6e09d2c7445f4fe3941dcf93236c8688f604921c60e162930df4943cd769b2920ada65fcc526da3100274d1083cc9658a730a6809011f1fb190d40dfdc686db0ce73efb584d4c", @generic="116db73e5de42cbf6d871146ccfa388ff63bfc014b2e85969217e0d7896552832e8e5817dc91b7b3e645ed4fa611fc10599c3db11962bd7a24ff3e04d152c31631d1995375169822f5484cad9277d7ccdd", @generic="984b18c97d9587a1dbb5dbe349293ad74651d9e8f8d0d0a42c256e639ba8a34f9f032276e714daab08e5a7e5a485789c29154959439bf70dcdc9f40d278a796829ee2fd6d13428b5acd06f232e0fe3ed516fe9f2f4a6bd457b0daf7eb6bae265564c3dd651071f3b91ec1bc0aa00397cc70bec0dd76f443e3d7365dccfc1ac14613e6d457650808ce8e68525832cfbb803db146d821473932594e14c5dbaef89abd71840f9aaa8cf731992", @generic="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", @typed={0xc, 0x54, @u64=0x1}]}, @typed={0x8, 0x23, @str='\x9a#\x00'}, @nested={0x30c, 0x2b, [@typed={0x14, 0x38, @ipv6=@rand_addr="7bca6ee3223e752b11fe0317042072cd"}, @generic="cae6a447352e78b6d59d4ef64242a8b2aae9972558415f7c6d3571c4a16c4bbf00d93c88b6737b36386d8f67b2926827c49629366cc4b6e8589963c61e73ddcefc3b431968ad0d1a37a01064790900cc183f41e6c420bcf2b99771496d2cd66c63180a9aeeaf4aa92c6c6672797d14cb0a9ffbd7a6dc72e38f4576fd937988dc95ace41466d646ce695786a454ab841ce9a06939308b31507d2f605eba89d7a0b7227b310b97dfba47f8d77be60e19", @generic="bf26112536ecfc7a8150b2306a9144f13fe8498ab83f65a7b93c0223a045ac0cced46f1a145617d9bb6c611996a9a7f03ff13cf068a4d447569f27315c3b89dbcad40ae4e880fe250cefeca9a018b3bf5862985976f017ddb414cd270793506d15c1ad772a586929ca3f61a08758e8317ca24ed3caba059992", @generic="77e904f44a1f3e7534ddbd381e0fc7f3565deac607c5edf1a68d80d8c59eb8a6714daa09b1a2a88ce3a85ee01d2b13583da9b09940a68fba79b491242cd29199a2967a61f7da8e9708a43ba10b1e999cbf0a38e64621417ec24b3dd6c69b28473afb243702773ae3f69e38ae829dc8ac0bf8113c7b5d91c3d062c86d4f", @typed={0x18, 0x89, @str='posix_acl_access\x00'}, @typed={0xc, 0x33, @u64=0xffff}, @generic="1517aea9d97a4fc6a6be422463c49202922883afcef416a3c1eeb11a0914c09016b290ac90bb4a2687cef518d79b24770d1acffeaa1258959d7a2f04059a14b865fec7089917f234496e7401357df8d497176a651769d5023a89af486eb8833ceea21716e7e521307ab6f62a166283f3e7b4da62816ba799fd889d1784f212ae2816748b92623980283c33d6ecf4be91a04a92e9ef563c344f51e6d02142b945acd7606ebb0be79247bf98e8ef36e7e903e9cd3edc59a370b7eaad4e0ace4112ca09beb102c383a0611cb2e6f7671be5a19ce40e0515363767516a2547fd2d3f4913fba6c879243753233f7d4eb6", @typed={0x8, 0x4c, @uid=r9}, @generic="ccccf75553201c0a1b59786512aa2731b510fcabba24196a322dea89367c2f33eaddb70dfa1e3d4c5a91f0f0746c198330736ca2"]}, @typed={0x1c, 0x94, @binary="392cd154c38c543af1968f39b6b1f8732a5be47432b8feb9"}, @nested={0x538, 0x72, [@generic="f8ca5dc5cf5df75b0430ad918d12", @generic="e693bb37ca4986dc0cbebcf48363d29381ff05f138bb17021e2baa15f9d88ad58d4ddd0b9b46b418baf083a7aa4a11ff5dfa79ace210eb3801f513f3180ee90e6cb2a93b807b40724bb5c65e97bad6282382e88b7931dad0b1075fad4aa7260aa38d85e7f3ab3f558b8052c040e80afaf708f05b0e5d752654e47129bd78fab3faf70248ad270b4857c5aac070adbfc84e963c436573a42a2a9d3f04b23d77949fdf56592f3e013af2612dda48fe23f5070f096bdc6c26fe283a2bfc1a326a8ce20daf22ff3fe6b145c5200a123481053825f2b10131afa902a17093a84b945bc41e6de0aba6e8608b73c2f101a2b6561cc34b", @typed={0x8, 0x34, @uid=r14}, @generic="840be056e120f66055636e6d6ffd5ceb1736385ca5749342d730d05199141f2db0d0612f1df97a482b70bb2e0ec38c6825abc9490ccb2d949d184a726cb88f8463635750436eb0a724903ef9ecc6b38c458c59eb5251bb1eeaa5c4c8223ca6d21269cff60e90fecdb4371b400a96a501fbecffed7ce9c433d2a35e0bbe7d017ffa6001e9d59b1bc6b1db54aacd3b79b7958a38ed6593880ea6b3a3a113298ebd521da3d4e884f476e0c2592193566588354949841ac4b6149e79af7c", @generic="9bbef44e3c9a2c03c751e9676294ad8e1961f5de4ee0fb7aeafb07e3bed6b14cbfa6c134b027055d1efe8b692f04a48450cefd3556a7e47dc86455a6c74f165271b5dd9cd7891a7719cafe74ce5683214411112ea4a466d1f6e9428666429de1369931fa3edc2f193c2585fc4790de439da79db0ac9031ec069a2c83e6421545f18f1e4a04", @generic="3cbc4dcb47270476c88173a7a6cf8cd2b5b9188acd21dfb95b948d99df8928ffced5a56b73ce43f0bfd2690c56f47e0b5b28990f9b22c1e29efb3c5218d3ab68ce6343cdaf6be3b2269e64434df85d466d2a6fdc0a8671319ce691b63c17a1ed6f93d17190937f3d27fc92786376c874042bf9f1a076c0e38b6586e810d29dd53ab01f551066142ddd115310505941d8ee35bbc7b0d83319cd1e3ac33e275b3a3782085e67ec37cdaf824b5668d465a83c051b4dd52f9f885708d5d42f84c6c0e117b6b673b85801e53adfb29bb3ea9eb8c7c9e4444aa7d1a69a14e7b945d54514d04a88fa73a394169009009296e0f0c6a8f116c836e939", @generic="9d74915261f77e47d8ab897718540a1e4c1f6ace405cd5182fd043c5c0fbd361c988c6c6ec27182786f9ca7ecbd092cce93e531d6bd7ffa5f70587ee71a18f34992a506ec637cce4c71d5faf2a074ac4855ee3014005e6adb53968fb681589f6", @generic="a9046afd6969c9d13afd76293f7c088dd2bfd814589994cd3a525091cb8886f37495283c4639fc361cc1de77647464f996d1a8dd0f2b138e6794273e123de5ec75088ac9896695eb52eaae57562829d1af69e1eb26aa72917bf520cd25203fedc9dc89fe5f3de02c9427bda0525aeff33bda5e5ac7320fa13df3c0d9881c4dc8b7b1efa22e2c79f2d9c0339c7863c7b4c0c0411bb3095fabc0623bd7c4ba2797f4ffee5211211a6cbb390818bbb644590e1bc64d240e28c2dce9ce31", @generic="3ae2e80a5b4ae685536509d20c02066eef98bdd66a9e8ec897acb465028d0bc56d6d5a905dfbed87e4ca8b183e3fe0295b3d7461634fcb0932a5a0b92694c95647db3dfd53b1f5dd3edfc3ea89309c84138e5ebe8288368aa98a959203c21e06318da1957e80cb68d8befa25ba9d227c05ffd0bec24be25bbe19babd1ac97c4810616434ebaabe96f7418d328b8260364332e233faa694ed061ceed13f0e933fcabf1efdb25db63df2cfa3f1b24588960761cd0782f0ffb4a10f208c4488622c8dc9758b7eb0d89823ce1b0513e9d9758fa1a5e6ab69"]}, @typed={0x8, 0x91, @ipv4=@remote}, @nested={0x260, 0x75, [@generic="8d4031040a9fe751baf51242deecea3b0b19f0337c0497c680c3c123aee441a9c0d89aafd4408e312d250ca3e7f4bb4b4335ac8d20f399026b2cc3456f031fa2a65e34028273c323711ee51179dcb4727cbd35f2a93cfb55814bf9aad873b4342488381315838238a2feda964b53b9634b00b676e508820109755b285fec0172249c64a13b75865356495f895953", @typed={0x8, 0x2e, @fd=r17}, @generic="1f9ae5642a27b6ad27d275fe9406e4ba6b17d7e3b88c34a3c858c5d7344dfb88ff496b1a5e545d9a4d8d96bf72b76fe9eb7b6d2f912fe141a196db3ea732b51066228b1b9b8358c9c8ec7c7fa774b4dda978aed8fba46020d7fe509249b8eee16a2d6076794534c5e5df57c0954418f8d6f6592eb3bf88259d102ad59d", @typed={0xf0, 0x22, @binary="8a8c101b00d8ec50c0396d01f94b1126d059f4e8e0edeb6e78ce5821ac1520f52b373bf90812707709738a2ddec4ff0b45356335762e52b8ff1e7ca24b142ee5f3b62409efc00569241d2ea254a44de23c2fb4277d7df6d7a9b1a556241f1bef9f10c11bc88316aa707bbaf333b08e52eed977da750a4f3f436c3e937c5e338306ae57a982a4adc70627b3d0d1bd42552d5853011844e4efb4bc52ff02c9cafbd9e0d6d27bc407d2c4d88be6fd26841a5cc95be3fe7bb291daa58dd941ca636acd74ad6cdeb2bb2a26b03a1713a140016c67ea33293dfb565d90319832705d76713de18741d6c18c20ea"}, @generic="f806bb0bc24fdda3c9bf4d233f9ddae1691b71fc55e953204d5b2986ee56fed85e7d720d2c6896067b254c3a19dbf70a02c5bb87b29d90e8cc4525ca6b447c387aded3c8e12366188b864ed584359e406037b877abc2"]}]}, 0x1f08}, 0x1, 0x0, 0x0, 0x401}, 0xc00) r18 = fcntl$dupfd(r1, 0x0, r0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$inet_udp(0x2, 0x2, 0x0) writev(r20, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r21) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r20, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r19, 0x0, r21, 0x0, 0x4ffe0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) 10:30:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x1000}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0\x00'}) dup3(r2, r3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, r5}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x3, 0x20, 0x69df}) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) read(r7, &(0x7f0000000000)=""/250, 0xedf1d44) ioctl$PPPIOCGIDLE(r9, 0x8010743f, 0x0) r10 = open(0x0, 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r13, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x9, r12, &(0x7f0000000180)='\f', 0x1, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r14 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r14, 0x40042409, 0x1) fcntl$setstatus(r10, 0x4, 0x40400) write$FUSE_WRITE(r10, &(0x7f0000000080)={0x3bc, 0x0, 0x0, {0x81}}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r15 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r15, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r15, &(0x7f0000007e00), 0x40000000000025d, 0x0) 10:30:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x01\x00\xf2\a\x00', 0x2000}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r6, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r7 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r8 = socket$netlink(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r8, 0x0}]) r9 = open(&(0x7f0000000080)='./file0\x00', 0x500, 0x8c) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES64=r10], 0x2}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r8, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400010c}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r10, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x2f4d655cb52dba5a) 10:30:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000440)=0x7, 0x1009d) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f00000000c0)={0x5, 0xfffffffffffffffb, 0x1, 0x101, 0x2, 0x3, 0x2, 0x185d}, &(0x7f0000000100)={0x76, 0x80000000, 0x100, 0x6, 0x1, 0x4, 0x0, 0x7f}, &(0x7f0000000140)={0x0, 0x661, 0xffff, 0x5, 0x3ff, 0x20, 0x7f963fc1, 0x80000000}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={0x9}, 0x8}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) write(r1, &(0x7f0000000080)="91304904ccf62a2500d9de3175e213c4a3b136063cd45a", 0x17) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100000, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x1) 10:30:20 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000440)=0x7, 0x1009d) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f00000000c0)={0x5, 0xfffffffffffffffb, 0x1, 0x101, 0x2, 0x3, 0x2, 0x185d}, &(0x7f0000000100)={0x76, 0x80000000, 0x100, 0x6, 0x1, 0x4, 0x0, 0x7f}, &(0x7f0000000140)={0x0, 0x661, 0xffff, 0x5, 0x3ff, 0x20, 0x7f963fc1, 0x80000000}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={0x9}, 0x8}) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) write(r1, &(0x7f0000000080)="91304904ccf62a2500d9de3175e213c4a3b136063cd45a", 0x17) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100000, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x1) [ 69.841424] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=63047 sclass=netlink_tcpdiag_socket [ 69.865526] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=31832 sclass=netlink_tcpdiag_socket 10:30:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x105, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0x9, 0x6, 0x4, 0x10000, 0x1f, 0xc7fb}) [ 69.911202] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 69.955833] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 10:30:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x4, 0x7) sendmmsg$inet6(r0, &(0x7f0000006a80)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @remote, 0x2}, 0x1c, 0x0}}, {{&(0x7f0000004ec0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000006340)=ANY=[@ANYBLOB="18000000000000002900000036000000000000000000000018000000000000bd0c0000003600"/48], 0x30}}], 0x2, 0x0) 10:30:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000077f000), 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r4, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000006c0)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r7 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r4, @ANYRESDEC=0x0, @ANYRESDEC=r6, @ANYRES64, @ANYRESHEX=r8], 0xffffffffffffffcc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r11, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r10, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r12 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r12, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r14, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) fstat(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r16, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r17, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x2, 0x1, 0x6}, 0x80, r15, 0x0, 0x4, 0x10000, 0x0, 0x400000000000001, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) r18 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r18, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r16, r17, r19) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000680)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x1, 0x40000}, 0xc, &(0x7f0000000080)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x208}], 0x1, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r3, r8, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r13, r15, r19}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}], 0x70, 0x8000}, 0x1) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r23, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) [ 70.008330] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 70.032985] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 10:30:20 executing program 0: r0 = epoll_create(0x201) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x100000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x1000000802}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f00000001c0)=0xfffffff9) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r10, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r9, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/status\x00', 0x0, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r12, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r13 = dup3(r8, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001400)='environ\x00') io_submit(r6, 0x1, &(0x7f00000013c0)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x5, 0x0, r7, &(0x7f0000000380)="0ef60f80054d0604ee5c62b7356ead6c1e2c1dfe4ca9a252aceecb9b93bcb3d42b78c19f3e569b05140ba8c3c3e50cdcba590b00689860f8172b5afb2cdad274aa6d5057e249d9cb003476156b90fc0901e70767582b2880c2f0e9a2fad5ebef5d42b77350352a246bc5223f547a66a54dbcf2be38dc2248c9d1053c7db52de5bc2a000eb160f5795af6891e7148378aca0d8ef641aea58872f18861a648e8ec6986ea54ff39fe9d81e7365f941ef5a5a5dd2dc542bc3292f14d7a22c81819c1c2b6075458f6fad4638f3a98f86e478709567ca8b105bc7b709b14c92452d8128c4dbe8b9385ab3143c14951b13c2df046caeeaad069cf2a8a03d507292bc63cf4365fdba088476884204b54a0c4484e86184d2fa8302c52384be18c5c4a03fd6802835d100276a5f9b091de4822be2887f374c955cecc3191d6ba62c76e9ce414d48deca6a6ba5b9c82ab587b59f86848bd4d854dfd93716aedbc4182d808006df26b0547f08436a92f804daea846f74bd8c9650374395456ba5b3833fd0e8aa81f86c72777fef11b21412e51b10ec85bab9fc78ada900d8ab4f10f0866e34c32eec950ec7ad30583f48c75bfd3836dd94ea186460abf6c0786db2c1c2bbb13fe4459f4aa169408dbe2e2c8b8707d977fef8ef32f109bc0b64a29ba710a44a8092df1a34f1be350a298963f58e80e41f2990a01b5da756b8d0cf77b44235eacce3da66ffb9a6f79e7dca17deee6a29556892c6ed06ae7eb5c027ad1958e6326290385447293c3d414b8589e9da8dcd945b7ab03e8ace890745de451e9c8b316a25156b7fb19b1fa0f9a8adb6ade817b71fed6f20cbb17653c60aa99abc6ca065e573e52d3530182cecda4f1b03045272c8af0b8afe942302574ca1409617c716f0c7807bc9f794d60fe7d1e1e3fdac9e3b41fee60886f151c751c6d082325b935ac03821163a6914100c95c9f046fe4343955217b15fa95f66d96874babc2e1b091c2f1bb702f2b312ac630a783d108cff00292d1cd5f5e5ae01f5f7de55539c180fd3f53248af6b63f699b02a9950fb697243251f5a355412af93d8740d478c7dded0a3ab378f653c36b8b9939c9038afc02e82c2e2c61c662ff699508a8644b5ddd8564ca3e4b7b979b733fdd166c7ca5ac36492e0f347028817cf175bb682703433e8993de2c52beae968e17b9fae090fc2620ca433cfde4a1b406311b75b2d1da777a53249c8688b54a5ef314501fab86e783ffa53acdb059013cb32ead29b0e801ba258f3ce1b6531337c88a0465e4d5cdd688d00a241a60458dba23ee9e71a0c6941ae40b98c7ce97c7018c6d7683315080a5d5107efd424c35a804ddd69f3e9d12004ca4c576bb452f91a20eba7af7c566f4c585e58c63f92eb60d7a2756b82a09cfbe7a7f9c0f71118caeb1e56148871ae43114aba74e7101e5f5c7fd7fe811ac25fb2749cda0b9110baeaec669633314fa1f7f7d2ff088b7554cc848e3f0acfec0b70744a82ab7da12a02854da510c96008bf496a4520d7d8485209a6e49fc512d7fb2cc0767da6500b6ad023205f818feff6b384939f2b9ecc387378600f7c190432b199f61909ba9c671ffdf3fabe1623f819e015a4ad9c11a3e54a4f0f87a47d4b9f2254ef6a9188d7364d5b3d0ada3b50499c5083cdbeade2c55bc9bd1e78883e0a5aef5cb230e3695ed7463ad81ac80216c4260795d9108eac5b5d504a38228a4dd23eef27d7acf3167c757ed8654307119908ac5a7ab03121a3282b365df42258463ab81380880f02e474419b278e5daf09b0a18953745e35de8e459ebc07573157403ee7671ca290152a16426a7baf195e054ec65d4ec5e3f885b1fa4432551aa435f970b885d1cb94b76c1795e1f11e86308a89d304c62a9511aa43120f64133ff4054b612933cb8bea09bf1f583c0dcc644ee1a39787e8bf03c40ac90f4522ea3d5d32b83f04d83396f2d26edf10a8d1808f799440e12cfdc64a47620adba1939749a27f02d97e300db3a278a7b44e274a23f6b6581b477a7133c638bcf08c2485c965394e4bfbd51e3bc9b2ac480c44763fcfc3e84e966c7ebde01a64806a9218dbf6d72e227964c9c580449bcf55436242ba6ab27f9e150c81213169111286ca3c18d31af68f7f0ff583c36ea6640e5a8383c5cf71e62cf0dd93496847da2be33d11921a4bc678f3964fec0d1f47057c139977b4ea1c93fefb364724b80685026847d08e2a6d9374ec11469c90bdd0e3c8e4e1803857271757f9138d89eadf8d519344be132c3f1d834896234a1e88271413aacda90bba0cf4cc0ec1dcd8e7d8056fac9e83ee7ee24503bcc1072821e2b8c28784b393174e66eedddf436b3b8d0e20a396c62ed20e9fba40114445f6b46f21ead10c7052dfd2d67a63c474b494f073f221283e67da02b3b63f60751fc3b1682171c1c46be49a44cdf56de2026d7ffa5c3b083c8a672cd404027e707046c678088b036cc8645179fd803af1ba32dcd43331f8cce952075b6c91a2bd730a97fac6c5e042593c1e6e0bf168f1535b0cb4673f1e493c57d8f86b4b8f1c003389063210b6a713c94dde62665af175f4a3fb367adb668212d760895e46410f215cd2f811afcd95beab3a0568f4d6e89907596ce0932cdb78a28f87613c839b8106a51792f3e1ba74bc4f5fed64a16ec71e8b305d6dbe35d04f6f37bdeb2ade369e52ae62828c7420dc894611dbbb5e2b6361586940484a73660cc0cefdd99bb606e13569b16b307c51a1b9b4248449fc0fd05b1e9c886a5c8ee23ea67190e90386941b8a19d7422bd4dbc30b525ab26cf679973659f55b5eb6f913ee9e4f6281d7143b4d6805f2d4ae8edeefb40217c9e9357ae1f9437a8c06ca11b1de624bee39933c5e89734e1d2840185d1dc7433c6fd14902b1b56084f5c11a540dad67831ad0acb5c58ac7ea37e36cfbb61124dc2a6034549a2b60d959827a31cb9e63b8af1ebdb608f063033418d99a60cd1b4b4a3ffdfea12edd9b327ea8abccf3217c1ccd18eec6b01db91bebf7df3b5876c892a8bf53596ce540c4985c7f346a2d825086402a6a01bd31069693efb4603d467e7ed0d8d015f160421325e6cfbc9f270044f190c0776f927c798a5ab9cd56fd594baf4895f078c3c4e7d503d2acab6e1faaadf41a56956f289db40b7f6968ee6323329f7898c9873f919cda23843d7b3f8dfe4ac96133c24d94d86749c9cc70b27aaaf16c3a14828efe902325aac686ebc41677525c134d52813de62692f73c523bb4549ce14d40d0de7f88d22d8af49491430ac72d99fac9c3c68836000ae77d771bb4e24fe1e4ce3bf5db7c3667eb5422eb37b1628fb2435712b52385c1309ce250a672f2427a6ea0aa8c57e3c7a33600f5de40fa5aec093e7001ad204e3e30840c3727f307e6a1773776eb3b8c0fdec4b9760a6d36231f270ea770aa6ed17d86f11b90fc1494a18fe4da30c3919a19668080a675c4ac9a578c1abdb84596706d2584bd9be0022203eab6ee455e5d9260de933a4075251324d539b54163c9e940081bb25026d4de504b9f365d9ff7311195b51becc9961085a3688571afa0ec97f74e8303e4a9df0e63c630e58fc351e7e46c5cacb6763448b2c4a76f96c66746d2b30fccb8a23f8137bf771f968dd07db5de3bdf1d221ca3d9d1d3949a816e3bc7ad00228c50e3edb254d7a891e1fbb8c473cae51490739d2ba9ed84004120cf04e47b3bee968c5508f1177f63fac3c930da19b11f6aba86fdb8539b2037847f13b783a17f50bd13927dbf14b3691edd39d1b1ffed4fda0e72fd981017a660032953a16b368fa59958da35d4631de02b3d0a1c040f58ad7b2a45a75c0edbca176531af7400f71b4303590def245263995bec34cb44fbfe19d3161f551de10651c438001f8139cd6f941993d2c3b440397a621d6f813d6b62400fff63940e7611ea75cb1d4d0bb9366c731514a8afe5de28b7b5e2a6511369591d8397d2e91f01307a5cd5707b5e094c957152cdb671053afd09953bd13fe39ca718dffe09b1131d2e66f5664cb3b97dfd56110fda1f5c76910e33f4c9e5bc44fc2e9419546ca6ba20bddf77a39f13c04144b40afc05374667308e894117ca3b3f841ebbc626882dddcb6701f0492a1fdfe5ee9fc4c8c789ead52d9c492473abc88dca0c30e02a922c21a3e4ab8bcfe9ef23fffb6bd95b4aeab6212d79d6c84e8c5007050ff030d1affc6e7e7df9480782397eff34ecbfe5a62c0a500a358b44a0794c2d54e67fc073ef3cb1f6733590ce51ab54fcb5bfd7de953632a050dc0704c402a4314b31550b6e31f422cd404c80c390fdbd74f69280eb9fb9e75335412a2b5aab191d0b52d643a5f4d854fe203762e1f57559fd946acac20a83903332f1d6e51cb7067920ed4d307a0a217b82c304a8d73f2b56c8291b209b76c26711f37ef5b1ec62069b09a4e2edc3c8497285e1ae677b3c510306dd6445abec51d867b0eb7a6232e7ea4623e930b8d24f79b24f2a9c9c43ec5669acd8992e9412fbf364806ffdf080648a1d517e8026d6d873611fac07e9a49e5d0136445848a769d76324412c3aee3fb616a4b7a9deefb955fbc401d8d9311aeb610bd928f4f7005b2d59a673b400777947ab6b0d2dd808f3b52cb53c3220418273cc8c9c04e62328de7941c50fdf037939dbc5e839b9a64ce92710946c884b611f6d9aa1adf795f3dcc26cc7c4da384204fc96d53a568e4f095fbd1eb268f787a19891f2e238143f9c80d2fbd71e25a47a4bfbc7e3344cd6d49aa96cf070eb4e5cde6dd57c718b8236a8b75d4115cc9336682c54ad3eda371827a5a7ba9abe50fc4b43f13d2157062dc497767c6cdb6fec4ddfa3a528e759ca8e91fb777de4f3eb6fca60ac6ef692924d245daf510acd6f03254cd812104214645a7f5a772172ce121b544c6bd2f7178a6418ae93d54c2c88e9d37c08e8be8b7e204663714570449fe5df741a1f3d64b79a2860f70ed65262fc124304d6f639bd1e6f4b3dfb4ca6e3e49f80d99096cdc15d9556d44c63365878085beec55728d9e52b104ac9c9aa6755aca088360643ee3710c53e2837cf8ddb83e9a579cf62dc075987ba80545c54f6dc607f07079b26b4938e72ecd6c4638f153882f675daf17d88bbaeeccaeaacfc5c93fa3900d978dbe4ae458c497051012b25c8f24f1334563c53e3a6b832f05f8f99fe590591c340b2b30d7101f6f123a8ff5d68c9f81339e17410d79621e6c16fe6e82abe3ee745a864a86b32245569ebec2f320b3b797c5fa4678a15ee0a89f7a3ea159f47c650cc85f570c665abd5e3adcef1c4a58f05a069b1aaa2a07224c6255470a99a05e0533e5dc779697558c81eeddc5e580143de14b750bbbeeb9190253ef83b86a9bb1effbfb818ae15740b76594d01a669c94749f5215da97ab0c0afc5c6388b69f610095ff0d07e5211348c69de31ca45c70041d029994398a6d08af9f0a729094fcb69ff23c80fc76224a46972cc245062f6c3c00550a340ff83fb6bbbd4ef2cb68d67cf282696b08536064a371237fa0d386ce9a69ba71af2bf12cbbcdf118ffc2b068c25aba4c9c589d6284d62654ed1f32baa95229a98e415d1139cf54acb1f00ff99c541e22dbeb49433bf0f58d84436194fe6b800823ad66d67b168a3f2c6cd65710ac08e1a5f27268e212db6ed7e0b6734467d11b9ad130504d51f893d05821d451186f08025d9ff1cae4b283bf167c11341a2d923d5f52715706e9b8c5ee32f1f84cfcee43869b245810cafe11905861132762ac", 0x1000, 0x1, 0x0, 0x3, r14}]) setxattr$security_ima(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "1ff2ef4ab6abb45ecf4ffdffc34d668e"}, 0x11, 0x0) r15 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$ASHMEM_GET_PROT_MASK(r15, 0x7706, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r17, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400}]) dup3(r16, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = openat$tun(0xffffffffffffff9c, &(0x7f0000001580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r19, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r20, 0x2, &(0x7f0000001540)=[&(0x7f0000001500)={0x0, 0x0, 0x0, 0x4, 0x4, r5, &(0x7f00000014c0), 0x0, 0x5, 0x0, 0x2, r11}]) r21 = dup3(r18, r19, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400204) ioctl$sock_SIOCGPGRP(r18, 0x8904, &(0x7f00000014c0)=0x0) write$FUSE_LK(r15, &(0x7f0000001440)={0x28, 0x0, 0x3, {{0xa, 0x8000004, 0x0, r22}}}, 0x22) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 70.069428] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 70.105238] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 70.151294] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 70.189985] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 70.220157] audit: type=1400 audit(1574764220.347:9): avc: denied { create } for pid=2425 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 70.222539] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 70.222698] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 70.222856] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 70.223013] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 70.223170] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 10:30:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) dup2(r2, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_ro(r6, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) 10:30:20 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000147) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000700), 0x31f, 0x10400003) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x19c, &(0x7f00000001c0)={0x0, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x3, 0x3, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x1, 0x40, 0xc03e, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x10000, 0x8001}) fcntl$addseals(r3, 0x409, 0x1) r4 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) inotify_rm_watch(r3, r4) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:30:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_TSC(0x1a, 0x3) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:30:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000200)=@generic={0x3, 0x8, 0x3}) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0xff8d, &(0x7f00000003c0), 0x338, &(0x7f0000000880)}}, {{&(0x7f0000000040)=@sco, 0x359, &(0x7f0000000a80), 0x262, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) [ 70.667863] syz-executor.4 (2413) used greatest stack depth: 23536 bytes left 10:30:20 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0xff74, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x8001) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x1, &(0x7f0000000040)=[r1]) socketpair(0x3, 0x0, 0x7f, &(0x7f0000000180)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:30:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) pwritev(r1, &(0x7f00000000c0)=[{}], 0x1, 0x100000001) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) sendfile(r0, r2, &(0x7f0000000180)=0x3, 0x5) 10:30:20 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x4a) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202eab60f9991a7d5d67fc14dc4759cab00c96c59f1f465c1884b05eebec167e01ea9ce52cf068f392989ff0957da9c1b5600f551c08628430db9143c2a0fceaffb5e903e9cb5ba6552ac5e664e609"], 0x51) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r2, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r5 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r2, @ANYRESDEC=0x0, @ANYRESDEC=r4, @ANYRES64, @ANYRESHEX=r6], 0xffffffffffffffcc) r7 = getuid() setresuid(r6, 0xee01, r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r10, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x3, 0xf7, [], 0x1, &(0x7f0000000200)=[{}], &(0x7f00000002c0)=""/247}, &(0x7f0000000440)=0x78) io_submit(r9, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r11 = dup3(r1, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$packet_buf(r11, 0x107, 0xd, &(0x7f0000000000)=""/95, &(0x7f0000000080)=0x5f) close(r0) [ 70.881135] audit: type=1400 audit(1574764221.007:10): avc: denied { getattr } for pid=2425 comm="syz-executor.2" path="socket:[8067]" dev="sockfs" ino=8067 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 70.926287] audit: type=1400 audit(1574764221.057:11): avc: denied { write } for pid=2425 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:30:21 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000200)={0x54, 0x0, 0x4, 0x0, 0x0, [{r0, 0x0, 0x3}, {r2, 0x0, 0x685af2d3}, {r3, 0x0, 0x577d}, {r4, 0x0, 0x401}]}) 10:30:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$FUSE(r3, &(0x7f0000001100), 0x11e5) setsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000380)={r1, r2/1000+10000}, 0x13) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) listen(r0, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) write(r5, &(0x7f00000000c0)="f7", 0x1) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r11, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r10, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r12 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r15, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r14, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r16 = dup3(r13, r14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r17, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r18 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r19 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r19, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r20 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r20, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r21 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r21, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r22 = creat(&(0x7f0000000e80)='./file0\x00', 0x40) r23 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r23, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) io_submit(r15, 0xa, &(0x7f0000000f00)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0xff, r23, &(0x7f0000000500)="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", 0xfd, 0x1, 0x0, 0x1, r4}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2, 0xf07f, r6, &(0x7f0000000640)="2feb9d751aaffa0379d746b13c39d2442e95b34e7f076e50770a9d9b01305a573c4277e8949bccf770b084f2d709cac4f9254f92f49d8cdf557d9d954800d172329d6194bd610b10e05ba86bcdc54777aeb334ecc4773e65947e942bbf72dea3251fdab158bc5a253889bab85f0f322cf33e6da4f754eb7103fe00dc0ab8224878b28eda285f5ea075126efb9c19eb140355e7f638f8289e5f767c9dd604a67856", 0xa1, 0x4, 0x0, 0x1, r12}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f0000000740)="6c17c6971ec86dff25489b34a3c311b39eb72585807456f33ac73a0caf0c3d1394d0cd6890e5a8fb901071c90088f603b3bca2ec66f8db0567c1d44284f1dffd1a76519036826572ba2d4f92c61355762b0a779413347cf12fea5bae0192c314f0e9aa78ff3a919c56cd68b110bb9f42ca0b9c2740bea432366a3c80b98362c1d867c154484560f5d9fcf1e5b4", 0x8d, 0x9, 0x0, 0x1}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x1, r6, &(0x7f0000000840)="e07732575aa3cc145576021d7fc396d8ff686585cf5b3d085579d3f92f2669175b795e0266af272469cda022a421964bd702c8ccb274", 0x36, 0x3, 0x0, 0x0, r16}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f00000008c0)="4e991ce4ff7d44a3e6ead44534b0642895428c834c00e87b3d66f6f7ec21c5ebe7376ab5e3d7e97a099b0e51a696cdcf72dfaf0da6fd8ee928a73eccb1c0d14e165f5beff554cce7e8dd36906111186dc2ebcea6981d9d287e77ff5466f306ea9910ea3864f87087eaf9abc3dfad20274c8bf7dd3602da7f1b4863f1478765caaf739e6c0315768d5192b0cf2af106772b607fb4b97ff407a3fcb65ccbb5d99f66e665b6e16ebdaffd997a5302bd6f863bc7381095becf63abaf1c3a952b037c7331aa7480b819b732ef1dd725a9ee5608c54c1c", 0xd4, 0x162, 0x0, 0x0, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x7, 0x4, r17, &(0x7f0000000a00)="605d8b4d3b72ef50efb6250e505013a36be59345538903fda38ec365ce5a465d078f8f239d6afdea822ef856fc9080dd439e8d", 0x33, 0x3, 0x0, 0x1, r18}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x8, 0x3, r19, &(0x7f0000000ac0)="351ca70df40c51e0d0fa1456c6c6fb83bb485f8e335b611e06847a8d9f30f0ca0900629c81123bc5b8764d6ae7c748611bd927b8743f5cbad748014c2ba8f6112a9f9faf451bf147827eb25a21cc4274536ea2e83c37bc566524961bb58cec1a7d464341a81d2b41fe93f5b8c6f06e2583e24d20487dc9f2af2d8ae1dd709fcff60c283ac5a4806c8ca691b0997281256bdf36280bcfff9d8b6e5c16d49746be0d28e059ef4178767057c6be4ff50723d021bfac767cb0735cb749beb1260645bc47c6c4859c83959be1fbc0fd2681b48f43b0ddfe772493acbb794f11b8342456920c4abf4ab5dc2d386664f6", 0xed, 0x7, 0x0, 0x2}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x2, 0x22, r20, &(0x7f0000000c00)="eb71b38d8c1e82ebdb21567858542d929f01bf0587a271abb45dddd712e5831742f7471b7641713bfe033e792a628cbe886aa5c759", 0x35, 0x100000001, 0x0, 0x2, r16}, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x3, 0x8001, r21, &(0x7f0000000c80)="e6bf47cab39709c8d5762edab376855b6732da2c397bc69e758d60998545f4edde47724da9c7d83f5a1fc8c128fa891d4cc190254899498faf6204602f3f5b63a13e9673e599ab09d4587fedfc259859d38e34e5e5974915f6b700a686ee36eb7b718378174e94f99cc3ea674ce14c756fc8feb2449490e54de2548f095c6e9f18d59f0ea5478d67436b", 0x8a, 0x80000001, 0x0, 0x2}, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x5, 0xd3d, r12, &(0x7f0000000d80)="82659e07d4383a6349453cd19d9f2cc5c90d74e1f11131d5f194756ca6345971ce7dadbd4f9beb6604e49b704dae8bf235e2c11fc9eabdc0d47aa595af6a1202be4cf25ef5b7e875ce50865f295589d6ba60e0bc802822a412de45cc9c28370d07aceb7145287e0b5f5c6346c62475d06f5fb717637ecb1e8466a6dba6fb1f463038f3c1811ccd5b9f735a091470dacd9f4599acb6ca5daa976893abc77bbe9d84105910a49a5bb503001f7d05e92e842f98d84851e3efde51924a3e6ff54f16c838a02f408cd07992", 0xc9, 0xffff, 0x0, 0x3, r22}]) r24 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r24, 0x5411, &(0x7f00000004c0)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "53cdcdfd1b73d2e266e77a902264c5be603c8be4"}, 0x15, 0x0) r25 = socket$inet_tcp(0x2, 0x1, 0x0) r26 = dup2(r5, 0xffffffffffffffff) ioctl$RTC_ALM_SET(r26, 0x40247007, &(0x7f0000000480)={0xf, 0x20, 0x7, 0x18, 0x4, 0x4, 0x6, 0xd4}) pselect6(0x40, &(0x7f0000000240)={0x3, 0x3, 0x3, 0x2, 0x1, 0x2, 0x4, 0x5}, &(0x7f00000002c0)={0x10000, 0xfffffffffffffff8, 0x7f, 0x101, 0x3ff, 0x1000, 0x4, 0x6}, &(0x7f0000000300)={0x5dc0, 0x3, 0xf3e, 0x8000, 0x2, 0x5b618f43, 0x400}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={0x7ff}, 0x8}) ioctl$sock_inet_SIOCSIFFLAGS(r25, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r25, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r27 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r27, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:30:21 executing program 4: open(0x0, 0x0, 0x1c0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000100)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x488d02) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r2, 0x127b, 0x0) inotify_init() fcntl$setstatus(r3, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, 0x0, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) lseek(r7, 0x0, 0x3) sendfile(r3, r6, &(0x7f00000001c0), 0x8000fffffffe) io_setup(0xb0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000300)=""/65) socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x142) sendfile(r3, r6, 0x0, 0xa5cc554) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000140), 0x4) 10:30:21 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3002, 0x3, &(0x7f0000000000/0x3000)=nil) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 10:30:21 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) pipe2(0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r7}, 0x80, 0x0}}], 0x300, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x1d2, 0x0) setxattr$smack_xattr_label(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64EXEC\x00', &(0x7f0000000380)={'&{'}, 0x3, 0x2) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x40, @empty}, 0x10) open(0x0, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fdatasync(0xffffffffffffffff) ioctl$RTC_PIE_OFF(r1, 0x7006) 10:30:22 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653f0d89abf4d209bc876003639405cb4aed12f0700000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957a733d908201afb35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba49a2f5495e8de7bc8f001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf7", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r5 = dup3(r1, r4, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLOCK(r5, &(0x7f0000000040)={0x8, 0x35, 0x2, 0x1}, 0x8) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="4dc2c8dbf91cbf538f42828016a688d3996dd52f61c810d5a49d181cb9650a8ebb850748fa") ptrace$cont(0x20, r0, 0x0, 0x0) 10:30:23 executing program 3: r0 = socket$inet(0x10, 0x3, 0xfb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = dup3(r1, r2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)="7464c090d7e5711a32f10668e30509f00b6087bf02cd37daadf60bd7256cacb1821ce6821af0afe51e86a2e02501351a418e848af56c6ffae3956c697594c2d337cd7fe8c1961f2d610373d5052b67f523cfe0dda3b6de226319619746c5aee0734d9042a609ad6e7b82c2f51b5ce9c88b06d53fd9ac98e649bdddbf", 0x10}], 0x1, &(0x7f00000017c0), 0x10}}], 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x10001, {{0x2, 0x4e22, @local}}}, 0x88) 10:30:23 executing program 0: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) memfd_create(&(0x7f0000000040)='comm\x00\xf5\'\xd5\x1eZ[E\x9bH\xe7]\\C\x12\xf6\"t`\x16\xed6\xeb\x0e\xdc\x1b\xdf\x93\xed\xff\x81\"\x98\x89\x14\xb1\xfc\xfa\x02\xbe\xf7)\xf2\xffI\x91\x0e\xf7_J\x9a}XF)\x1d:\x87>t=\xf6\xf1\xfd\x8e\x06\xd6\xd6L\xc4\x87\xfe\xab\x7f\xc8(S\x8c:\x06\x00\x00\x00\x00\x00\x00\x00\x8c\x8a\x02V\x033\xf0\x89\xd8N+\x151J\x96\xdf&\xe0>\xadu\x15\xed\x94\xec%5\x80\xa7~\xbc\x9c3\x90\x97\x1d\xd8j\x0e]P\x0f\xa9*a2\x89Y\xcc$=\xb7\x0f\xd1\x807 T\xec\xb2\xfd\x88M\x99\xa9\xf9\x10t\r\xea\xabv\x1dn\f\x88[\x18\xa6\xcfE\"\x9c\xc1\xdbYW\xac&\xc5\x11c\x85#;\xf9\x9a\x9f9\xd7&\t\x99\xfd\x010\x98/\x13\xe1\xf3\x81\xb3m\xaf\x11\xb3\x9e\xd1\xd7\xc6\x92m\xdd\xba\x01\xbc\xed\x9dl:\x1e\xf8o\x190\xf9\xb2\x1e~\x1fHQ', 0x0) getpid() close(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000300)) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:30:23 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000147) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r6 = dup3(r2, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RMKDIR(r6, &(0x7f0000000200)={0x14, 0x49, 0x1, {0x0, 0x0, 0x6}}, 0x14) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='smaps_rollup\x00') preadv(r7, &(0x7f0000000700), 0x31f, 0x10400003) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x40, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x3, 0x3, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x2, 0x40, 0xc03e, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) keyctl$get_security(0x11, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r10, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r9, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r11, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r12 = dup3(r3, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r12, &(0x7f0000000500)=ANY=[@ANYBLOB="e583724fabe54d282ab28721beb7b3b6930004000000000000003f17e9ff353247a9bc8a92000000000600d34294f8274b83db2c07005b5fa132f0f43472dabb7c694c9521616000000000000000"], 0x2a) r13 = socket$inet6(0xa, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000680)={0x0, 0x1, 0x10000, 0x8001}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x1) r14 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x1) inotify_rm_watch(0xffffffffffffffff, r14) connect$inet6(r13, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) 10:30:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x0, 0x4, 0x1, r3}) dup(r4) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r5, 0x40045569, 0x18) 10:30:23 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = getpid() syz_open_procfs(r3, &(0x7f0000000040)='net/sctp\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_FP_MODE(0x2d, 0x1) getpriority(0x1, 0x0) 10:30:24 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ffff) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000100)=0x400, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) write(r2, &(0x7f00000001c0), 0xfffffef3) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:30:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90x0}}) clone(0x0, &(0x7f00000003c0)="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", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000680)="a4c4a400bbb5cce61f5b339d938d622e67b5365113a62411ecd17e4e075dfbc8d1e6673aef922556bda16b87bb8b85cb23505619b71d7c5c2648cbfc4098039afe63a50bebe95bc1061bfd2eead9") ftruncate(r8, 0x200004) sendfile(r1, r8, 0x0, 0x8000fffffffe) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) socket$inet(0x10, 0x10000000003, 0x9) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40202411}, 0xc, &(0x7f0000000700)={&(0x7f0000000880)=ANY=[@ANYBLOB="1c010000150000042abd7000fedbdf25ff020000000000000000000000000001ac1414bb000000004e2100004e20000700008000a2ef3cbcf592a05203198feaa7c2000000eff7900f99104d6c6fe7fd4571636aec5f709dbaab19f865c6ed57dc95b265b3a50b4794f30b865ec318dae718dd0c313c7e94ff2f6036ae14363503d48f2e778b1981ea236b29436e6e416500c8b8b8c1e10ad0ec1117054161bd6d986c73663b2335e396e7f6d20b2d65bbe84ac4e1701ce60bb76edbed958c07d95f5e27bda1", @ANYRES32=r2, @ANYRESDEC=r10, @ANYBLOB="b46b6e00ffffff0500001c00", @ANYRES32=0x0, @ANYBLOB="030000000c0010000100000000000000080003000f170000ac0007007f000001000000000000000000000000ac1414aa0000000000000000000000004e2400054e2300070200206d16000000", @ANYRES32=0x0, @ANYRESHEX=0x0, @ANYRESDEC=r9], 0x9}, 0x1, 0x0, 0x0, 0x40040081}, 0x8) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r11, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) readv(r11, &(0x7f00000004c0)=[{&(0x7f0000000780)=""/116, 0x74}, {&(0x7f0000000800)=""/100, 0x64}], 0x2) 10:30:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00\xa2\xfa\x83\x98k\x90\x92\x10s\xc1\bkNf\x8f\xc5\x16sq\xf3R\x01\x00\x00\x00\x00\x00\x00\x00\x92\xf9G\xa6H\x9a\xdbj\xed\x9f\xf1L\xd1\x84R\xb2\xbf\x7f\x8f\xe3\xaf\xbc\x93\xcd\xb0\x19(c\x13\xc2w\xcb%\'\xba\x86\xb5^.\x19\xe2^\n\x00I\b\xff\x1c\a7\xd7\xa5ArH\x8f#C\x1e\x8d*\x15\xd7\xab\x03c\xa2\xfb\x02\xb2\x0f\x0e4\x8ejny3\\<', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000000c0)={0x0, {0x9, 0x8, 0x5, 0x4, 0x31be, 0x2}}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r5 = dup3(r1, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r5, 0x80207011, &(0x7f0000000000)) write(r0, &(0x7f0000000240)="ca", 0x1) sendfile(r0, r0, &(0x7f0000000180), 0xff8) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x8100, 0x0) fcntl$setstatus(r0, 0x4, 0xc00) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x6}, {0x7fffffff, 0x7fff}]}, 0x14, 0x1) [ 74.762866] audit: type=1400 audit(1574764224.887:12): avc: denied { create } for pid=2578 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 10:30:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r6, 0x4, 0x40400) write$FUSE_WRITE(r6, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00M\x00', 0xfae3b849a397aca, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x22000, 0x0) io_submit(r9, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110003) lseek(r11, 0x0, 0x3) r12 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x20008) r13 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r13, 0x0, 0x0) r14 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r13, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r15}) setsockopt$inet_mreqn(r12, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r15}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r11, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r10, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r10, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r15, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r10, @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r10, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000001c0)={@mcast2, 0x25, r15}) r16 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) syz_open_pts(r16, 0x200000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) [ 74.819932] binder: 2578:2579 ioctl 8912 0 returned -22 [ 74.888230] audit: type=1400 audit(1574764225.017:13): avc: denied { write } for pid=2578 comm="syz-executor.1" path="socket:[8899]" dev="sockfs" ino=8899 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 10:30:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x4000000000000010, 0x0, 0x7ffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$UI_SET_FFBIT(r7, 0x4004556b, 0x76) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r8, 0x0, 0x8400fffffffb) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r10 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000180)=0x0) fcntl$setown(r10, 0x8, r11) 10:30:25 executing program 0: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) writev(r1, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, 0x0) socket$inet6(0xa, 0x0, 0x6) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="411f1b3932cb7ec46fda058645abbd4a8c3275cc54ed19577eae500708000000bb386c184f3bcb2b89d31fdcf4468de44fec532eaba87f85c47a00bb66503e502b8d2ec602109dc51008a0e3e3a7365951c3e9eddcc5c5b7"], 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) 10:30:25 executing program 2: open(0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x38d133b2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) truncate(&(0x7f00000000c0)='./bus\x00', 0x7) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f00000001c0), 0x8000fffffffe) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) io_setup(0xb0, &(0x7f0000000500)=0x0) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r7, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0xb6, 0x0) io_submit(r6, 0x0, &(0x7f0000001cc0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, r7}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 10:30:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x100, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400106}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x88080}, 0x4000000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'veth0\x00', 0x202}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@rand_addr="d8e74350ac77cede7b0cf252877e82fb", 0x30, r3}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r5 = accept4(r4, &(0x7f0000000400)=@x25={0x9, @remote}, &(0x7f0000000200)=0x80, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x500, 0x8c) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES64=r7], 0x2}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r7, 0x6c0b9d36502f724c, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4e}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x97}, 0x28000000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={@local, 0x0, r3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) set_thread_area(&(0x7f00000001c0)={0x5, 0x0, 0x4000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r13, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r12, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r14 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$inet6_mreq(r14, 0x29, 0x1b, &(0x7f0000000080)={@rand_addr="31d151b3ada98ab84eaeb98bcce5ae40", r3}, 0x14) 10:30:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfffffffffffffd38) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x8ab, 0x37e) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_CHILD_SUBREAPER(0x25) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:30:26 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x5e25, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) pwrite64(r0, &(0x7f0000000280)="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", 0xfb, 0x5) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r2 = getpgrp(0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r4, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r4, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r4, r5) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={r2, 0xffffffffffffffff, r5}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x6) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp6\x00') write$P9_RATTACH(r6, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x8, 0x1, 0x6}}, 0x14) 10:30:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_udp_int(r4, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f00000001c0)=0x2, 0x4) sendfile(r0, r5, 0x0, 0xa808) readv(r6, &(0x7f0000000300)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) 10:30:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) fallocate(r2, 0x4000000000000010, 0x0, 0x7ffe) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r9 = socket$inet(0x10, 0x3, 0xc) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast1, @in=@empty, 0x4e20, 0x0, 0x4e24, 0x52, 0x2, 0x80, 0x10, 0x1, 0x0, r10}, {0x7, 0x4, 0x4, 0x400, 0x5, 0x9, 0x7, 0xfffffffffffffffe}, {0x100000000, 0x3, 0x0, 0x200}, 0x401, 0x6e6bb2, 0x1, 0x1}, {{@in=@rand_addr=0x5, 0x4d4, 0x32}, 0xa, @in6=@remote, 0x0, 0x0, 0x1, 0x7, 0xfff, 0x26f, 0x5}}, 0xe8) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/create\x00', 0x2, 0x0) getsockopt(r9, 0x5f4c, 0x88, &(0x7f0000000240)=""/229, &(0x7f0000000340)=0xe5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r13, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r12, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r14 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$BLKPBSZGET(r14, 0x127b, &(0x7f00000003c0)) sendmsg(r9, &(0x7f0000011fc8)={0x0, 0xffffffffffffff09, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000010207041dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:30:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000140)=""/41) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r4, &(0x7f00000003c0)={'syz1', "c86bee0ff18a701b7704f82436a097b9a63cbd97703ca5b7bbf77ad0bb4f1e0eb8fd8e58a5fa9d50d304c5a4e82b7d50dba7863d8369a4b71e0ef7602fe43fc9597fb6b79ff5aafd515849fbea3e8256b49c6b9861790ffd896a4366f1a76c161f6a1a449858c2a01dce89150cc5cf4f0e7520e48b9cbdfcb640f60d1d614fe31c45dc8750a83c2463c2b2bba89fe575526b2231d5daaf081d373c02d3391b8b2277d0874da5652b9f93d9183ef7d279c4ec7a392fe27f8a53870507cb1573bf90f1ec5262496d4eac36fcbae2b8767d90e1a2fa85547395cf1ca8354b"}, 0xe1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r6, 0x4, 0x40400) write$FUSE_WRITE(r6, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) [ 76.133984] audit: type=1400 audit(1574764226.267:14): avc: denied { getopt } for pid=2641 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:30:26 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f00000001c0)='./bus\x00', 0xc8001, 0x80) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x8000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r6, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r7 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r8) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r8) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r10 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x4) ftruncate(r10, 0x2007fff) r11 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r11, 0x2081fd) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendfile(r1, r10, 0x0, 0x8000fffffffe) 10:30:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x5}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 76.220162] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 76.282090] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 10:30:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x5c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000000)={{0x1d, @rand_addr=0xeec, 0x4e20, 0x0, 'none\x00', 0x0, 0xffffffff, 0x73}, {@broadcast, 0x4e23, 0x2000, 0x8, 0x8, 0xfffffffb}}, 0x44) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x20}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x40, &(0x7f0000001fde), 0x4) 10:30:26 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c653020232113c4b03eeae7a179df510cc830200afb"], 0x1d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000040)) keyctl$get_persistent(0x3, 0x0, 0x0) quotactl(0xfffffffffffff801, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000040)="b35a4807d348bfe3f0b10b5fd32e7d817ed6a1e8d38f53c6a3093f8d09203807a65cdd") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 10:30:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x2) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) close(r2) 10:30:26 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/se,\x02\x00\x00\x00\x00\x00\x00\x80\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf902000000ed060000000000007b0e0706ab25693f49ed86ba9ef168001551d39db10cd2b00da17f603b42ba5d95060be2f7d312e49b0d8ecaa66bd317adb1de4acaae429b0b56b93d794182aaebaba51ba9381c83351f1a5fd1eb283b886c0773850c8deba0ed4400004e6dac402a0edccc89e574209ea50864b03e74237f8de28e2743d86f4d6713b88df783aaffb20169f6589e9354f03004f806f8103f4030944fed5165639e61b842278f9448c371e0e31477a19f9cd9ed8d4fedf9ec47fb3e264f5a435b78768efba318a452b47a5fe0694cb2c3158fb2c93bdf57"], 0xce) 10:30:26 executing program 0: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0xc8403, 0x40) fchdir(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(0xffffffffffffffff, 0x0, 0x4) ioctl$TCFLSH(r3, 0x540b, 0xfffffffffffffffd) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r5, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x8000009, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0xff) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r7, 0x541c, &(0x7f00000003c0)={0x5, 0x5db5200e, 0x6, 0x4}) r8 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x0, 0x0, 0x3, 0x3, 0x0, 0x3}, 0x20) 10:30:26 executing program 2: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sched_setscheduler(r3, 0x2, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e21, @rand_addr=0x3ff}}, 0x0, 0x0, 0x0, "36fdbdff4b9fe693f621afae12376d3f0c3e5ca6925b8deaa927b00472bd64bae7a63d9d6ddf2a12d250f65ec40df2176cdb80a91790fd3f625a7df8628fee5f5c887729015949ca26d6285ce272e411"}, 0xd8) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="6c0000007e0100000055000000000000000303000000040000000000000000000000000000000100160000000000001c000010002fa9656c696e75782f816f6c69637975782f706f6c"], 0x49) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') ioctl(r0, 0x8, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) ioctl$TCSETSW(r4, 0x5403, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x40080, 0x0) sendfile(r1, r4, &(0x7f0000000080), 0x9001) [ 76.674607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12152 sclass=netlink_route_socket 10:30:26 executing program 1: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="cc", 0x1}], 0x1, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000080)={0x18, 0xd, 0x0, {{0x0, 0x2}}}, 0x18) dup2(r0, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r6, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r7 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000200)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r11, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r10, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r12 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@dev={0xfe, 0x80, [], 0xc}, @in=@rand_addr=0x3, 0x4e21, 0x0, 0x4e20, 0x7, 0xa, 0x40, 0x80, 0x2e, r8, r13}, {0x0, 0x6da7, 0x9, 0xfffffffffffffffb, 0x2e, 0x100000000, 0x9, 0x4}, {0x10000, 0xfffffffffffff7d5, 0x8, 0x9}, 0x9, 0x0, 0x3, 0x1, 0x2, 0x3}, {{@in6=@loopback, 0x4d6, 0x6c}, 0xa, @in=@rand_addr=0x7, 0x0, 0x1, 0x2, 0x3, 0x8, 0x5860, 0x8001}}, 0xe8) 10:30:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a000000f00000009fec00030000000000000001fe8000000000000000000000000000bb0200fc00bb198ca49e1a043348ebca2ef9568f25fb68e668b8d3d702dcdbf6f6c7f486beaa381d4830e2a49fa7a43bc5503a103588b90b3ad6224a6ee2844fb79cd068eb30d9123e863a54338e0f933f0271580457076d4cd246add4d6718c5f4a39b197a58bb9e2a602eb60d052881127d470a546e519ba11143da3bf1b04d4fa5888659b4a0100000064b765b0b128b188f39bce210aa52a"], 0x38}, 0x8}, 0x0) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfd, 0x10040}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x523) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 10:30:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4c}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x1, @loopback, 0x6}, 0x6307a04893e9d0ec) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 10:30:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, 0x0, 0x20c) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000400)='./file0\x00') getdents(r1, &(0x7f0000000300)=""/119, 0x77) 10:30:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100050}, {0x80000006}]}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x622200, 0x1) rmdir(&(0x7f0000000040)='./bus\x00') socket$packet(0x11, 0x2, 0x300) ftruncate(r3, 0x2007fff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 77.268426] mmap: syz-executor.3 (2738) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 10:30:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000340)={0xf3a, 0x1, 0x4e82d59fc74c21ea, r1}) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r9 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000002c0)='user\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:'}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='scalable\x00', 0x9) setsockopt$inet6_MRT6_DEL_MFC(r9, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e23, 0x8, @ipv4={[], [], @multicast1}, 0x20}, {0xa, 0x4e20, 0x5, @local, 0xe3d}, 0x6, [0x3ff, 0x0, 0x21, 0xfffffffc, 0x2, 0x400, 0x0, 0x800]}, 0x5c) clone(0x40000, &(0x7f0000000080)="bdb5e63912628d146d9b48e39fffdf9e729e921bf9d1ffd6cba86063eb5c2d62435f8890de841515e76fd45883e6f24c3874f858bb22238116b6970abd31e915e0c7bf45f22c76864196206c4e87d67e04aa8efc50710b070c8f89412085dea9624be2d5c2936fdc9a7993eb2c3f1a979522a78276482542a7ef68855f40ad9aeb7d263bcc9e79176505fb6bbb6953fdffc178b2", &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)="c8eb5c802592083f70a05d5e364b331ae098c1") prctl$PR_CAPBSET_DROP(0x18, 0x0) 10:30:27 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="0002000000000000040100c910ff01001100000000b379f26337296b0b000000622db173ca9a177af8b0b259e5dbee00492a3dfec54984d30c0198d3ca990e8712a7ac3658c1007e6b9036229e10f6920a9b712486c396ed7d89488bc3f144f6b0146d4fc30b38d61b829e69bd2c3ff32ffa79fbdb43eed3d1ffc21a53af1a4cb373ecce659bb707915332e9e27b2e1201008719d47e6902f4c881c43c0cef5679a939bbb019dccadf8d55a65867a9c0aec19bc801ebce2ee8321d9c204c4bf2bffe0000000000"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 77.473626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12152 sclass=netlink_route_socket 10:30:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/184, 0xb8}, {&(0x7f00000001c0)=""/24, 0x18}, {&(0x7f0000000200)=""/246, 0xf6}, {&(0x7f0000000300)=""/64, 0x40}, {&(0x7f0000000340)=""/19, 0x13}, {&(0x7f0000000380)=""/14, 0xe}, {&(0x7f00000003c0)=""/17, 0x11}, {&(0x7f0000000400)=""/13, 0xd}], 0x8, &(0x7f00000004c0)=""/59, 0x3b}, 0x20) r4 = socket(0x10, 0x2, 0x0) sendfile(r4, r3, 0x0, 0xa805) 10:30:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) fcntl$setsig(r1, 0xa, 0x28) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x84400, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x640780, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r5 = dup3(r3, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000180)) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @remote}, 0xffffffffffffff81) listen(r2, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x4000000) shutdown(0xffffffffffffffff, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000000300)=""/26, 0xfffffffffffffe8b, 0x2, &(0x7f0000001880)={0xa, 0x8000, 0x0, @rand_addr="00df1825007944f43f2200"}, 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8040, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r8, 0x770a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) r9 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:30:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0xc8f, 0x0) r2 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fstatfs(r2, &(0x7f0000002340)=""/4096) [ 77.826927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8291 sclass=netlink_route_socket 10:30:28 executing program 0: socket(0x11, 0x0, 0xfd) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(0xffffffffffffffff, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000000001ff) io_setup(0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000340)='threaded\x00', 0xffffffc5) write$binfmt_elf64(r1, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x8, 0x6, 0xfa, 0xfbc, 0x3, 0x0, 0x8, 0x152, 0x40, 0x35b, 0x2, 0x401, 0x38, 0x2, 0x7b, 0x6, 0x7}, [{0x6474e551, 0xa9a, 0x0, 0x1, 0xff, 0x4, 0x8823}, {0x60000000, 0xcbd, 0x7, 0x4, 0x1, 0x2, 0xfffffffffffff000, 0x7}], "08fe6c2832fb6958736a6f0aede0f3c43c3893488f57843b1e587af02c4aee43b80b31cd98683a0016cba4015a92a544e56291658b02f46ee489cef4195c8ce0276c67537a52b16b546b0cb440fbdcd8e57fb430b047d17098bb4ef1b9bca9d93b4e5d1944088c3ff36a8ff0e355e2", [[], [], [], [], []]}, 0x61f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x5, 0x5db5200e, 0x6, 0x4}) accept$unix(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 10:30:29 executing program 2: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = socket$inet(0x10, 0x80003, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000001780)="0800b5055e0bcfe87b0071") ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) sendmmsg(r0, &(0x7f000000ed80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f000000eb40)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80, &(0x7f000000ec40)=[{&(0x7f000000ebc0)="a1c6e8f331d9c047d51158fb67e571238ba8ae5082749f933f79bba1bf9036685003acafbbfd6de1e1c03f5e835d90b7af0e0d857261f17b3346bb76de428044749687a5de", 0x45}], 0x1, &(0x7f000000ec80)=[{0x40, 0x10b, 0x300, "857eab923541a97c95c7248932c98917ab101bd76b5800aa2baec82edd84f4a86a3ea51a39ac7999811f"}, {0xa8, 0xac263a820e23e2ed, 0x43, "d9da910b578e8631db494b7c56161755c8d0413a2758a4baec768a22bd598e2294a6268ba556c77508c2c9d796e217c67c7917f315dd7e0ddd817bfe15bf6c30d7c3729c4128669259989f58518de040dfb74244066f01c2318602fd150a49d56f843efc4d808a1b4f2692a1d95e7b911611f368bc03f98b023139af266724f24ba67bb84a4e25d963263ff8a404a69a93e0"}], 0xe8}}], 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r7 = socket$key(0xf, 0x3, 0x2) r8 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000011c0)='dns_resolver@%\x9d\xe1\xfd\\g\v#\xe8\xcaf\x14\xa8\xa1\xf0\\5\xa9\x0f\x12\x97Kc\xdd/\xdaK1\xcc6Z\r\xea\xf0!J]@S\xb3\x15\x1c,/\xb8G,*\x13\x85H\xee\xb4\xd6\xc2\xf3\\\xad]\xe7\x97\xba\xcb1\xb8\x1f\x83\xd4\xb3\xa6\xb2\xc6C)\xfeg\x16\x90\x9a\x98\v\xdbCZ\xb2_\xc2H[\xc4a=7Y\xb1&\xaaD\xee*\r_o\xbc\xf2\xdf~r.\xe0g\xef$\x15\xfb\xe4\x94q6+\x18\xd0\xa3E\xdb\xde\xc5{\xf1\x82\xb9\xf2\x01+\x94(\x8e\xf2h\x8c\xf0\x0e\xb0 i\xee\x12[T\x13m\x80:\xa3>\x04\xf8\xee\'\x97+\xe6u\fG\xbd\x91\x04@\xa7\xe9WX\x8d', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000f40)="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", 0x265, 0xfffffffffffffffb) r9 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)="90e73cedbe844bdda8570833395d493a1aac3238b7a34f24f9cd39785d5c237073dafde77ef5a1a9e66dc63ae928a4a42e9d88b131eb6d46353331c4f2861a245d33b4e74462a0d534390bbaea2e57284334a55affc1f64455564ede46c25d2bd9c9afa4b715ce7bed394231b36dde3cf7508556370755b5fc8a6e44f08f48329868b04088ee5e3ac8ed649a4b753a1088b904c76a2f773e886213ee0b3479e6022fea8ded5b5086da76c227d8cd917ff133ac978a6c65814c7185d0c59035b9a6966b883251439e2a217dd97131872749cd4d2821df359014b654b23b6411d2ebcdb5a3cb693b3f06aa4588be365742b7d22a44f3f2a073479ff0da1eca", 0xfe, r9) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="2b24d6fc806704d67b63619207a7b867c2202224ffddd7bb59b6466de07602ef6f4aea79e4f65937579064ba9e931af05d701619f6bdc5e4e90262ab3e553386faa49f542f54c2999aeeb7db0000", @ANYRES64, @ANYPTR64, @ANYRES64=r8, @ANYRESOCT=r9, @ANYRES64, @ANYRESDEC, @ANYRES64=r6, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRESHEX=r4, @ANYRESOCT=r7, @ANYRESDEC]]], 0x8}}, 0x24000886) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x2007ffc) write$binfmt_aout(r3, &(0x7f0000000780)={{}, "f1"}, 0x21) sendfile(r6, r10, 0x0, 0x8000fffffffe) 10:30:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="fc0000001c00071bab0925000900070007ab08000200000000007e93210001c00000000000000000000000002c1ec28670e9889bb94b46fe000000e28018444ef92e475ef8b29d3ef3d9a48a170e91cf190241ded81501800005fa95ed94e2ad91bd2034babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b880f41b258a17c732229d655870271777aa9f70b3ac880ac8035e4af3d006f8aaad16348deac270e336200000000000000000000000000000000000000000000000000000000001d00000047f87e29a8fe32662c35266f41136d5f0bc4d80100"/252, 0xfc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) dup(r1) 10:30:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) fstat(r0, &(0x7f00000002c0)) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r6, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r7 = dup3(r4, r5, 0x0) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r10, 0x0, 0x0, 0x110003) lseek(r10, 0x0, 0x3) r11 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r11, 0x0, 0x20008) r12 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r12, 0x0, 0x0) r13 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r14}) setsockopt$inet_mreqn(r11, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r14}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r10, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r9, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r9, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r14, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r9, @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r9, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r16, 0x0, 0x0, 0x110003) lseek(r16, 0x0, 0x3) r17 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r17, 0x0, 0x20008) r18 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r18, 0x0, 0x0) r19 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r18, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r20}) setsockopt$inet_mreqn(r17, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r20}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r16, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r15, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r15, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r20, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r15, @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r15, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r22 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r22, 0x0, 0x0, 0x110003) lseek(r22, 0x0, 0x3) r23 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r23, 0x0, 0x20008) r24 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r24, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r24, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r24, 0x0, 0x0) r25 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r25, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r24, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r26}) setsockopt$inet_mreqn(r23, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r26}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r22, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r21, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r21, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r26, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r21, @ANYRES32=r21, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r21, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) accept$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r29 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r29, 0x0, 0x0, 0x110003) lseek(r29, 0x0, 0x3) r30 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r30, 0x0, 0x20008) r31 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r31, 0x0, 0x0) r32 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r32, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r31, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r33}) setsockopt$inet_mreqn(r30, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r33}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r29, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r28, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r28, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r33, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r28, @ANYRES32=r28, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r28, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r34 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r34, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$ifreq_SIOCGIFINDEX_vcan(r34, 0x8933, &(0x7f0000000500)={'vxcan1\x00', 0x0}) getsockname$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r38 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r38, 0x0, 0x0, 0x110003) lseek(r38, 0x0, 0x3) r39 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r39, 0x0, 0x20008) r40 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r40, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r40, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r40, 0x0, 0x0) r41 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r41, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r40, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r42}) setsockopt$inet_mreqn(r39, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r42}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r38, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="000128bd70066902ad1400dbdf24021c06000000", @ANYRES32=r37, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r37, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r42, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r37, @ANYRES32=r37, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r37, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r44 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r44, 0x0, 0x0, 0x110003) lseek(r44, 0x0, 0x3) r45 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r45, 0x0, 0x20008) r46 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r46, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r46, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r46, 0x0, 0x0) r47 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r47, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r46, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r48}) setsockopt$inet_mreqn(r45, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r48}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r44, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r43, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r43, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r48, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r43, @ANYRES32=r43, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r43, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) r50 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r50, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) socket$inet_udplite(0x2, 0x2, 0x88) r51 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r51, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r52 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r52, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r53 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r53, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r54 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r54, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getsockopt$inet_IP_XFRM_POLICY(r39, 0x0, 0x11, &(0x7f0000000e80)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xffffffea) r56 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r56, 0x0, 0x0, 0x110003) lseek(r56, 0x0, 0x3) r57 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r57, 0x0, 0x20008) r58 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r58, 0x0, 0x0) r59 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r59, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r58, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r60}) setsockopt$inet_mreqn(r57, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r60}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r56, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r55, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r55, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r60, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r55, @ANYRES32=r55, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r55, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_vcan(r50, 0x8933, &(0x7f0000000740)={'vxcan0\x00', r55}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r63 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r63, 0x0, 0x0, 0x110003) lseek(r63, 0x0, 0x3) r64 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r64, 0x0, 0x20008) r65 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r65, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r65, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r65, 0x0, 0x0) r66 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r66, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r65, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r67}) setsockopt$inet_mreqn(r64, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r67}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r63, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r62, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r62, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r67, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r62, @ANYRES32=r62, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r62, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f0000000e40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f0000000e00)={&(0x7f0000000f80)=ANY=[@ANYBLOB="50060000", @ANYRES16=r8, @ANYBLOB="00032bbd7000fcdbdf250100000008000100", @ANYRES32=r9, @ANYBLOB="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", @ANYRES32=r20, @ANYBLOB="08000100", @ANYRES32=r26, @ANYBLOB="ec01020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400000000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r27, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000100000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000800000008000600", @ANYRES32=r28, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r35, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000300000034000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000400040008000100", @ANYRES32=r36, @ANYBLOB="f80002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r37, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000140004002bf201094000000005000081030000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="380001000d0001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000200000008000100f42ab6df254f7c9e822e05dc712cfdb6b2c9609e5f0f6cfeb7fff85b92451c3aa8a701c867fb559e2ec554be78ea893011885dc8276b5ee15550e577d7db6b00b12bbc5ef28601745c16ab45db822ee53d2ec7417bd29991c02e7235081ed72ab52cb575", @ANYRES32=r43, @ANYBLOB="3002020084000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000540004000000040604000000080003f501000000ff00040001010000400009ff040000000000c0109bf1000065000036ff030000ff011bb20100000000040701000000000000010008000000060008514e00000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ccd1000008000600", @ANYRES32=r49, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000500000008000600", @ANYRES32=r61, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004007f00000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000800000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400a18bffff080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r67, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x650}}, 0x4) r68 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r68, 0x8912, 0x400200) setsockopt$inet6_MCAST_LEAVE_GROUP(r68, 0x29, 0x2d, &(0x7f00000000c0)={0x6, {{0xa, 0x4e23, 0x3, @loopback, 0x80000001}}}, 0x88) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000000101000000000000000000000000000c000100000000000000000050fcfc82218b6dd1148899ec0d005744001a7f9d141cb1c5dafaa23ed366d74071fa615674c3ee814e922102a3ff132eb6553b749aa9ce0db8728248e5fdcbb6c5749cbfa6b1d5d083da1c60fc2c7c263a44a741a335d780bf6e9dd2886adde2353d8ff9a1485bca1a1509f42681584c48ad97"], 0x20}}, 0x0) 10:30:29 executing program 0: clone(0xa00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x6000000a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() pipe(&(0x7f0000000000)) open(&(0x7f0000000100)='./file0\x00', 0x190303, 0x85) write(0xffffffffffffffff, &(0x7f00000007c0)="eb09000000e38ba755c116425a3518f2caad0a1e5f26897bbc3e836378a3ef2cdd1f74356716938b37d9f68ed53d42d37110af40ac45d614ce07836c74bb482b3e7dc4375d10ddc9e3eae234dfa6be071e7a938ade33552d67227e098719b7a39e9bd07868e8e15cb751b4213c1dd84b40eb78e52427c50f8c0500b8940036dca88e94d8ef6c280ad7818a8d66383d6c8e15946595e813b64560cfa998fabc9e8ec7c172c7287cd5932f721fec36472418b4a8c20ca8f5219d2e6cc848b397950200000000000000f3d845d9f3282137b3daaa2acc74bb8f724e9225d8183234a5e1bb7acfb213a54e4e85d923bb14f30a51e7ea98837f1edda1334797558f4694e178ee3ebdb606b18a71695b9acc70e6a72af83c494f6d21aa38ae957c82d169c1f6384470dada40e434d2beb2550459cb4f5ef4b45c9e0c81a9e13193c71b79062da604b11432b2f312b3ac7c39f7dace5a746ef39cbcf3c14610114cd9cd9bfb01c490ced1bc0621cad725d40b253389960bd6073ccede0cf3cfdb32459b2edf471e31b07d8b1f17cdf989e9e5da67ff10d70a1cd04d5a85c02c9e158be924e8bf9bbd", 0x596d5f805cfa6564) ptrace(0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r6, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r7 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$cgroup(r7, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$unix(r3, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000140)=0x5) tkill(r2, 0x9) ioctl$RNDGETENTCNT(r5, 0x80045200, &(0x7f00000001c0)) 10:30:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="09bbbeb46a60a1d978cdae072a7b83b5b097cbd568e65fe7b8e7a70c62eb588bf094281962c17dcd250d29261550044b8a8f1f00b634cd8c1f9cc2396751a25191e8c094abf56915dcb210bc4983f5572d31d23ae9b3e14d6a5f5caf2cf5dd39fa4350885f54eff0ff7bcc1143f9ca711124ac3b8cd1e5dee70fa9ea39a0213bb66c6bc561aa315262a8840800000053c5f6f02915ed76756c4c7d899307511af06b7dd3a86e68bbdc084e2fb9b3a222debe90d0377563433fc9ec056c7b4359804522da9af7"], 0x8}}, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) 10:30:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x20000000, 0x40000008}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000140)=[{0x8, 0x1, 0x3, 0xf5}, {0x3, 0x81, 0xff, 0x3}, {0x0, 0x2, 0x7, 0x9}]}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x10800, 0x8a) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) r6 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8fff) [ 79.098786] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.126263] PF_BRIDGE: RTM_NEWNEIGH with invalid address 10:30:29 executing program 1: unshare(0x20600) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r4 = socket$inet6(0xa, 0x2, 0x0) unlink(&(0x7f0000000080)='./file0\x00') setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000084c0)=[{{0x0, 0x0, 0x0, 0x3d}}, {{&(0x7f0000000580)={0xa, 0x4e21, 0x1000, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) [ 79.144188] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.161011] PF_BRIDGE: RTM_NEWNEIGH with invalid address 10:30:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r6 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r6) r7 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, r6) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r8, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r11 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r9, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r9, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r9, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r8, @ANYRESDEC=0x0, @ANYRESDEC=r10, @ANYRES64, @ANYRESHEX=r12], 0xffffffffffffffcc) keyctl$get_persistent(0x3, r12, r7) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r5, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r4, r5, r13) ioctl$TUNSETGROUP(r3, 0x400454ce, r13) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) r14 = syz_open_dev$binderN(0x0, 0x0, 0x0) r15 = syz_open_dev$binderN(0x0, 0x0, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r3, &(0x7f00000004c0)={0xa0, 0x19, 0x2, {0x40, {0x9, 0x2, 0x1}, 0x80, r16, r17, 0x5, 0x4, 0x0, 0xc92, 0x80000001, 0x10001, 0x5d3, 0x100000001, 0x8, 0xffff, 0x1, 0x7, 0x9, 0x5, 0x20}}, 0xa0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r15, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r15, 0x40046207, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r21, 0x29, 0x32b6df6addd1cf7, &(0x7f0000000200)={0x8, {{0xa, 0x4e22, 0xaf, @empty, 0x7}}, {{0xa, 0x4e24, 0x8f, @mcast2, 0x9}}}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0xc00200) ioctl$BINDER_WRITE_READ(r14, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r14, 0x40046208, 0x0) 10:30:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x5}, 0x8) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 10:30:29 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x2) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x200000, 0x212) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0xb0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r8}]) r9 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r9, 0x6, 0x1f, &(0x7f0000000080)=0x1f, 0x4) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 79.322880] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:30:29 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') creat(&(0x7f0000000100)='./file1\x00', 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000740)="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", 0x14d, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r1}, &(0x7f0000000300)=ANY=[], 0x0, 0x0) gettid() openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x30d, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x80000000) socketpair(0x0, 0x3, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000680)=0x0) syz_open_procfs(r8, &(0x7f0000000480)='attr/sockcreate\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) write$binfmt_misc(r9, &(0x7f0000000240)=ANY=[@ANYRESOCT=r10], 0x17) r11 = dup(r9) setsockopt$inet6_tcp_TLS_RX(r11, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x304}, "fa72f676785f799c", "e5081f23a790ca15d7f82d79883a988d", '\x00', "dc3623a25b3050f9"}, 0x28) dup(0xffffffffffffffff) r12 = socket(0x10, 0x800, 0x1) write(r12, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) ioctl$sock_inet_SIOCSIFBRDADDR(r12, 0x891a, &(0x7f0000000140)={'team_slave_1\x00', {0x2, 0x4e21, @multicast1}}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f00000008c0)=""/259, 0xfffffffffffffed6) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r13) fsetxattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000500)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0x84, 0x3) r14 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r14, 0x8200) r15 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r15, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x3, 0x40000004}) ftruncate(r14, 0x81ff) syz_genetlink_get_family_id$tipc(0x0) socket$nl_route(0x10, 0x3, 0x0) 10:30:29 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffec4, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500028cfc000543280000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000006000000000000eff24d0000cfa47e23f7efbffb", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000100)={{0x1, 0x20, 0x3, 0x5}, 'syz0\x00', 0x45}) [ 79.542369] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:30:29 executing program 2: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000200)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8c\b\x00\x00\x00\x00\x00\x00\x00\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcfG\fM\xb7jJ\x7f+!o?\x1c>W\x87[\xc9\x0eq\x13>e\xcc\xbe\x94\xf5\xe4\x063\xf2q\xec\xe2\xf5.\v\xe1\b\xf2\x1b\x84\xd7\xe0\xbd\x02\x05\xbe\xe7l\x84]\xdfI\xf7\xbb\xdc\xf8\xdc}\xc1\xd8\x95F\xd4\xcb*\xca\x14\x87\xb1\xd0\xa8\xf4Amg\x15J\x87\xb1R)*\xc0\xf6\xc3sr\xcf\xb3\xda\x12\x006\xf4\xa9\x132\xac|\xeb\x7f\x19\x0e\xe1O\xbe%\xe0\xdf\x9f\xb9\x06\xf4\x041\x1c', 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, 0x0}]) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x90, r2, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x71f}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8}, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)={@initdev, @remote, @empty}, &(0x7f0000000040)=0xc) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000080)={'team0\x00'}) fcntl$setlease(r0, 0x400, 0x0) 10:30:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) lseek(r2, 0x800002, 0x1) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) fallocate(r1, 0x3, 0x400000, 0x8020003) [ 79.952687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:30:30 executing program 4: r0 = socket$inet6(0xa, 0x800, 0xdc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="000000000000000000000000001300"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000102, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) 10:30:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41, [0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000100)={0x60, 0xa5, "fce356d4f84c1f22c7f42d74ce675124b3170174dd5d07bdd2ebfc73c102958b0eb2197b9f0114b321f8aa39711db277043fb04b3fc76725d97b2f7a53418d4d5a05555de8ff1ec6d89d59fde8c59469b48595ce275019884ad51ff2defd827140e9b4076f258214395854ad237cb9315095b0d9c07f8067c7de96704d0de6e2041a1fa82fb8ab10c438b4fb81387c83251e82cff21bf7afc74c7e3e6241b9219dbec1794f"}) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 10:30:30 executing program 2: r0 = add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="1fbc75f79bb39ec38c011ff585679993233110deec3fb8bf0d511cdef9f1907fea602556a69d9aab36e8b085cff1de8349083a6625d04d9379322b83ae74b924e322581fc7ebddca33bc20c65cc1e4c5a6d20b969c6e3a6d2c344d97851f3a83a5b02a7a2baaba0aba4b71f50713a67484d505a89994d40ae690d9f87f68d35cc917d5531b253dc67211c42686cca8b6eb5c3f34ae7d9b22b00eba5a59a0c4ae57d30a0ad558a3b6e66e834e427d0177be570f46d63e489074ed5647af3ae6f6d93986884f1f98ccd48ddc605d1ad8bb6017da585679cda65976259c2d09ea3657e73d39f848575f106928", 0xeb, 0xffffffffffffffff) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r3, r5, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r6) keyctl$chown(0x4, r0, r1, r6) r7 = socket$inet6(0xa, 0x201000000000002, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x45, 0x0, @mcast1}, 0x1c) sendmsg(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000000)="bcfca222efdd897c2fa4d7026326a086432f26a1a7fecabab2bab562cdcb54b889d699f30b940ae1eaf8844a8e720754b2b47cfd44b70635192180c0018a462ce5f5a57c43015ca5e331d91203c7d945fd67242eeb7a34bf12883baf7a3a0c3b38f5aa805d6ff4d8d7aef4b758923ebd0f8116e0e3e2ef7a114ce8e4e61df3b4f16b825e2ccdbd920292d533cb3603395fc71ca1446a429d6f7261257134a2285316eed12d732d51c9e4b2ff5014514cdf5fd07d346153c8e38bf2411d8f59af450fa251ca76d5b4ebe811b787f605adb3a2dd641b48957087e5c6d32225f6fef9cef58ae795728a15f0104d56", 0xed}, {&(0x7f0000000180)="a9b556d4c0f5f42d54ffddca184365132aca7efa7cbd6f4e92643bccc39af978c68a14b393ec025d201b8eb945494c4b94f339263f99e4e884ce92cc353c7c6ea66ac170b329be36e3acd2edbbfc8fbca3b01aa7134d01fe8defc698c53ff2c8a37cc1d3260a367cf76bed21e5a8db62b98f56c741a2eaee30f289cdf0fb6dbfddafb498f61215a6dc74b74bf6ff0751be7c9cc313f8a55adf0bde995cf691f13a9871b22dc17aebd85971a52c9c013332f1cf5f25f23a38be3dcc7702a809dafa64a2ed9506faf4fe5a", 0xca}, {&(0x7f0000000280)="5118ca0aa2441841bd6eb03234793f8950705f2c353f8879c7661551c7859a6957ef99a1ec3e83116b9b8e815dc2dc2f0062f14cd9c4bba5d8e61fec023700c2880af517d478439b004ab5f8596b5e3e1fec4247f9472dda5588d94e8707b6b63442d2a1fc9b7d15e1dbcb721978507dafc0c368dd9db5327f0d1d35221abbf385d9e14f54825c7b83fa40", 0x8b}, {&(0x7f0000000340)="32352e983eb20fcfe9a32ad6c472512874a4a22cafc4459fb1b0af876520ce6e5147862e1f92e030fdc60c5c9da8e554569944b3f69577a3bf2d00f4ff9e61bf45bdfd53ba053a7ae17b192ebe7b5fccdf23a22376e6df14b4b38a675e1cb26c746d06e1ff9b5620bada5ab24cc0faed47b20ee341cfa4e5ff5c89dfd2a2f2128f04ca0f274c218228fb30387ffd1b18605c7c0462cbaf946b55375969a726fb50d16d904f60be8e82ed54080a01e2833411d228b5073babf22ed32aaf049f01881513d5e954e751ada4eec82e41eb9b88ed97cf3152ea4a12a3af0974c2603f8fadbce1f6757f61b6c5", 0xea}, {&(0x7f0000000440)="b039ed9a7573aeb9915d68844ba40a220d466f70c197508297a62943526fb04e40715902769a42c20931094ba713796828ae1eec0e9d1bf339d8f9329db30da780af87b39a94d2c312cb067096abf4e16b3bb28a9215b3596156e756e9eb36d8ab714f", 0x63}, {&(0x7f00000004c0)="baf76a20e18d2f7c18bbad42f8921e166ac6f2a7b23bbfe9065ec90ad3521d49699b8ef11e615cc548e23f4ac8dd421fcec1f1843ddb12722fbc465a3e088f0c1bcda4e9e49620a08b178bdbb4", 0x4d}, {&(0x7f0000000540)="6d3ffa3c61c22cd02232c218cc27ecd2a0c2412f1db375278dc748cd5a85dc1aac231aaa2940f828c7280a3b118dd92ddee08b9800926a139ffa63bb2a25d95df7fb679172c4d909c55b3c47fba8e69d5583e2b30272216039d2c173151c9ad765fb9256180e5d32c4f725454631f9cb8c67560feac4439d24a9a8abd0972162dd89bb515ee4a12fecc7f03065d5215170bcefd5550e13797e80c1f9ff04635a573aa1af8139efa4c82a0386f6a5106cf703aee4b362dae42bca6795a384a9da8c6c073a0a85b806418b0dd6b69d344bc52f0b915963eb464f272c385b1bd84b68fb7bbfefe46db962f1c894a0", 0xed}, {&(0x7f0000000640)="16643894446adc0771ce1e069ffc06e3c621071eca5fb04e5e077658bbd7167a64531e0ff1154c932e3ee42f8d392eced13c1961eaf80e27744ec235140d94c05c7cc8ffaa86c9d8fa6a1b1ccb1658e8552a010ec1fbc3a3939c167b1c87a1ddbfc2abfbfcc8fb33736c813797cc1577edb6417136efc72a6b3ab544a726efc38c6d373e4846e187e2c99627cd5c45ceb4e14fa8bc8fb20ccc66944434bd2ff1932f7306630294aba4ae282fbf12920347e53c508b1bba65dd2fb9ae9475781113e9980933cddefac7d67072f6b73d60ef8fa9d72706d28b326c3cc0971a1feb9d969d11", 0xe4}], 0x8}, 0x0) 10:30:30 executing program 1: io_setup(0x1f, &(0x7f0000000040)) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) io_setup(0x5f, &(0x7f00000000c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x11, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) munlockall() read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e24, 0x10006, @dev={0xfe, 0x80, [], 0x1b}, 0x2}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r6, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r7 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKROSET(r7, 0x125d, &(0x7f0000000100)=0xffff) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x1d2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000600)) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000400)=@v1={0x2, "1b9d7079"}, 0x5, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3800007, 0x11, r8, 0x69555000) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fdatasync(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='oom_score\x00') r9 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r9, 0x0, 0x0) 10:30:30 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0xa4080, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f0000000540)={&(0x7f0000000700)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00082ad8cc72ece418eabd7000fedbdf250b00000008090500f8ff7f000000050004000000084b1a960f2c087ced281b8eda21e03d39ee2c7397c42d07a433c98d4611f3a957b7a9b1727f6fbb7114ee626dac976cba4443ff20fc87f79127908b42afaa6ee4022f0d8d21b1a81f0833900b8e1ddf299f339515ce699d5481b29a1d2038ae17f49183173559278cb9cddacaa13ffa03973e41291d0dd6f25da7a63f7b2e0556340c467619e22eebc548c3625f9b9987c4a1aed18a8435d67b2797ea2c890423e510acb4a2b1e5527ac4685cdd1e77699b008848b639dd0586c4985f6b7a95038a4b"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) write(0xffffffffffffffff, &(0x7f0000000000)="cd45b93b4160fb50c393d71fa56f0a4559d9806ed0074a895051f53427", 0x1d) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) sendmmsg$inet6(r2, &(0x7f0000000f40)=[{{&(0x7f0000000080)={0xa, 0x4e1e, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x8000) sendto$inet6(r2, &(0x7f0000000300)="0e2c8f9aa1b57f38dbbd4c63de17a74a1b71363aae00318acc13245ef50a6922d89111c31c894b11ac16486c8b2f723656be1c9e484d63d55bc864dd3b4a6f3e499eeb142317de17f9163c6e6cc905512f0bf1c348e1f78dd33c81e0efe04e5859d7a121451a2d20e71d667d618ad80e45774c4c144c2535951f993f15cdf9971398320fb4baea631bacfc4dd58de58aec24cbe40a11e0f38f09aae9829b3066847f09ff739e46a51ff411ad4f5495886aec67b3d5fd75cfb6761c11efb9ba100ee69d5b6c938d3410bd4d6958ecde4914447e6dcf2bc2a9e553", 0xda, 0x14, &(0x7f0000000100)={0xa, 0x4e23, 0x23b6, @loopback, 0xffffff97}, 0x1c) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) [ 80.135301] input: syz1 as /devices/virtual/input/input6 [ 80.147606] nf_conntrack: automatic helper assignment is deprecated and it will be removed soon. Use the iptables CT target to attach helpers instead. 10:30:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x190}}}, 0xb8}}, 0x0) socket$packet(0x11, 0x0, 0x300) 10:30:30 executing program 4: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f00000001c0), 0x8000fffffffe) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) io_setup(0xb0, &(0x7f0000000500)=0x0) io_submit(r7, 0x0, &(0x7f0000001cc0)) ioctl$EVIOCGUNIQ(r6, 0x80404508, &(0x7f0000000300)=""/65) socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x218302, 0x142) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendfile(r2, r5, 0x0, 0xa5cc554) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r10, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r9, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r11 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$packet_fanout(r11, 0x107, 0x12, &(0x7f0000000140), 0x7) [ 80.252081] input: syz1 as /devices/virtual/input/input7 [ 80.346348] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:30:30 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='net/arp\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) pwritev(r2, &(0x7f0000000380), 0x0, 0x4081806) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x200040, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendfile(r0, r2, 0x0, 0x20020102000007) getsockname$unix(r3, &(0x7f0000000180), &(0x7f00000000c0)=0x6e) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKRESETZONE(r8, 0x40101283, &(0x7f0000000200)={0x8001, 0x2d8c10a0}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x10, 0xffffffffffffffff, 0x724fa000) write$FUSE_DIRENT(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="e5"], 0x1) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) setsockopt$inet_mreqn(r10, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @broadcast}, 0xc) fcntl$dupfd(r5, 0x406, r9) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) syz_open_procfs(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) 10:30:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xfa29c5ae7ed9f082}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r3, 0x400, 0x70bd2b, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x6068010}, 0x800) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000240)="4310f11a40994c729d09050249f3641ea79903819b6f851fa03c9764ce7f2142bdddacf8d48445d9f849edc13c29b399449227210ccb3ec233d6cd1e2f76993c696a303424d2b5532094eee5ce219d95c2610a98a718c793e77a963d29fda64cc4baa557", 0x3ef667a) r6 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r6, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7d) read(r4, &(0x7f0000000000)=""/250, 0x128b9372) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r7, 0x4, 0x40400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x20, 0x40) ioctl$EVIOCGBITSW(r9, 0x80404525, &(0x7f0000000480)=""/96) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r11, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r10, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r12 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/status\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r12, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000080}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r13 = dup3(r8, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) symlinkat(&(0x7f00000003c0)='./bus\x00', r13, &(0x7f0000000400)='./bus/file0\x00') write$FUSE_WRITE(r7, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 10:30:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) r3 = dup3(r0, r1, 0x0) dup2(r0, r2) getsockopt$netlink(r3, 0x10e, 0x2, &(0x7f0000000040), &(0x7f0000000080)) 10:30:30 executing program 5: clone(0x40000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf60xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4602090101080000000098f51bd0dcd90607000000f40100000000000040000000000000004c010000000000000000000005003800010080000200070002000000ff0f0000ff0700000000000003000000000000000200000000000000070000000000000011090000000000000000008000000000be5d0b7aafba3908eabaa1818d8d6a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/647], 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x5) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0xc) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f00000000c0)=0x1) 10:30:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002b80)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000c40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000e80)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@rand_addr="64fa0730117d8bc8cbcacca4811ae5c9", @mcast1, @local, 0x0, 0x3f, 0x40, 0x500, 0x8d79, 0x200010, r1}) 10:30:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2}) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000040)={0x0, 0x9d, 0x0, 0x0, 0x0, "b1052604ef6ed8b45ec930c1014dde9dd154fa"}) r2 = syz_open_pts(r1, 0x40000000002) fcntl$dupfd(r1, 0x0, r1) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, &(0x7f0000001340)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af8ff63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0x1006) 10:30:31 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x77359400}, {0x40}}, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4200, r1, 0xfffffffffffffffc, 0x5c) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f00000000c0)={0x6, 0x5, 0x47237a51, 0x5, 0xdc7b}) ptrace(0x4207, r3) tkill(r3, 0x3a) r5 = accept4(r4, &(0x7f0000000240)=@ax25={{0x3, @netrom}, [@rose, @rose, @default, @bcast, @null, @bcast, @bcast, @netrom]}, &(0x7f00000001c0)=0x80, 0x800) setsockopt$inet_buf(r5, 0x0, 0x4, &(0x7f0000000200)="25690d268dfacaaa80d27ff8f8585264f6fc8487bf9bf8adab5da8fbda316e0d563111038ce3", 0x26) tkill(r1, 0x3a) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={0x0}) 10:30:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) setsockopt$inet_mreq(r5, 0x0, 0x24, &(0x7f0000000140)={@local, @empty}, 0x8) r6 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 10:30:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000600)=""/13, 0xccacf294) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='sit0\x00', 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x2b, @rand_addr=0x5, 0x4e24, 0x4, 'ovf\x00', 0x10, 0x101, 0x5f}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x0, 0x0, 0x200, 0x2}}, 0x44) sendto$inet(r0, &(0x7f0000000c00)="b6", 0xfffffffffffffce2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r5, 0x54a3) r6 = socket$packet(0x11, 0x3, 0x300) r7 = fcntl$dupfd(r1, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 10:30:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) eventfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000340)) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a31000000000000006adaa2b50000000000000000000000000000000000ab54d8aad9d035ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015a9878a4e96ae1900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000003f4cefee898cea4d268eabfae2ea38b70b2dc1d2e80f6bc0c479a6e45506330882bd52f439aa4c7a953ce95147294da372"], 0x119) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000980)="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", 0xdf1}], 0x1) write$P9_RSETATTR(r3, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RFLUSH(r3, &(0x7f0000000440)={0x7}, 0x7) write$P9_RUNLINKAT(r3, &(0x7f0000000200)={0x7}, 0x7) write$P9_RREADLINK(r3, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_ROPEN(r3, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r3, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdc01, 0x2001000}, 0x6) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\xbc\xc8\xf3\xe4G`\"\x8b\xd2\xed{E\xbb\xf8', 0x200002, 0x0) fchdir(r4) creat(&(0x7f0000000440)='./file0\x00', 0x0) write$FUSE_POLL(r5, &(0x7f0000000040)={0xff2b, 0x0, 0x1, {0xfffffffffffff1a0}}, 0x18) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) 10:30:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r3, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000001500070500e80000004c03050208030301", 0x15) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffffffffffffbe) [ 81.371975] hid-generic 0000:0000:0000.0001: item fetching failed at offset -680459231 [ 81.380958] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 10:30:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x200000000000002, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x810b}) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x0, r3}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@mcast1, r3}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) 10:30:31 executing program 4: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000300)='dns_resolver\x00', 0x0, &(0x7f0000000540)="aa4df0f8a800bfa140dd426d051f763a5dffe0737aa612e5c035b055b8121033beecca529d45a0ef296dd208f9520c80fbd0bcff32487fbbd85acbcd9dce62b146bc78702125ba61bd1fc19aac4709473daca61d403df0d8940047157950ae6c026de88b6e19d11acd436d2c753f13c632bcb26ab6b417682bf5d160d9ee914eafee3c2ef0ac86050bd65d65c457521c795da0054e6fb90b421f336a6c6a125e80cd1e06668714e9620b2e6289f51d86", 0xb0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) writev(r1, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$lock(r5, 0x24, &(0x7f0000000100)={0x1, 0x2, 0xd95}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r6}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={r6, 0x1, 0x2, @broadcast}, 0x623892238c419ed1) write$selinux_load(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x334) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) 10:30:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RLCREATE(r1, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0x51, 0x1, 0x1}, 0x10000}}, 0x18) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r3, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f000600000007000400"}, 0xff64) 10:30:31 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f00000003c0)=""/237, 0xed) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000180)) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$selinux_create(r3, &(0x7f0000000280)=@access={'system_u:object_r:gpg_helper_exec_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x74}, 0x4c) write$P9_RSTAT(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="641d1de1abadd3970d330913de"], 0x1) sendto(r0, &(0x7f0000000040)="8928e92702045c4e568c9a5d41a5d520d8dfc0cd21f47be1c04a8828b6183a5462e028a62c787f0a39ef2457780a2c22e00eba088d6c235cba198b678ae21d1eba54997e32e2c7bcc92f8dfcb1fb90e335a504dde6200966bfdeb41a0bd74143476e98af50e124d844875ae6ce1767d2b0c69839fa596264ef84a97d76e0699f92eec21a5002fb9dcb4cbd742ead8b065bcdd012899f1d2e6f44b2d26ccf75260bd1dcfbaf855899a93566ba2c62dc8e29154b08", 0xb4, 0x4010, &(0x7f00000001c0)=@un=@file={0x1, './bus\x00'}, 0x80) sendto(r6, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r9, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r10 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$UI_SET_PROPBIT(r10, 0x4004556e, 0xd) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r5, 0x0, 0x9001) [ 81.709989] SELinux: policydb table sizes (6,262151) do not match mine (6,7) [ 81.722372] SELinux: policydb table sizes (6,262151) do not match mine (6,7) 10:30:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f0000000140)=""/89) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r4, &(0x7f00000003c0)={'syz1', "c86bee0ff18a701b7704f82436a097b9a63cbd97703ca5b7bbf77ad0bb4f1e0eb8fd8e58a5fa9d50d304c5a4e82b7d50dba7863d8369a4b71e0ef7602fe43fc9597fb6b79ff5aafd515849fbea3e8256b49c6b9861790ffd896a4366f1a76c161f6a1a449858c2a01dce89150cc5cf4f0e7520e48b9cbdfcb640f60d1d614fe31c45dc8750a83c2463c2b2bba89fe575526b2231d5daaf081d373c02d3391b8b2277d0874da5652b9f93d9183ef7d279c4ec7a392fe27f8a53870507cb1573bf90f1ec5262496d4eac36fcbae2b8767d90e1a2fa85547395cf1ca8354b"}, 0xe1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x20000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) r10 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r10, 0x4, 0x40400) write$FUSE_WRITE(r10, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) [ 81.794813] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44459 sclass=netlink_route_socket 10:30:32 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/keychord\x00', 0x40c000, 0x0) accept4$unix(r0, 0x0, 0x0, 0x80800) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0/file0\x00', r2, &(0x7f0000000140)='./file0\x00') getsockopt$inet_int(r2, 0x0, 0x1f, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7f2, &(0x7f0000000380)) write(r4, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76ded146373f2aaf296fc06065478d7a124c6ff80086d7839a5956537934dc76551921d0a48c416dcd996ca1406ad49d7f3d3066e90c4c8c419f5f31ba6df7fc6fc1c754448265fd0d0ad080b28efc0076619e3d2995fb00000000ea3bcb7128d3cf03dc415b4483e028d749a7caabc94dbd3b9ad1489ce3dd06d3f1293e5c24b94a677247402943d2273aa8f406e4a125e2a37112b8e0eabd14b57a720fa9c8257d1d0fbd00"/198], 0x1, 0x2) read(r3, &(0x7f0000000200)=""/245, 0xf5) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, 0x0, 0x0) r6 = inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000080)=0x7042) sync_file_range(r6, 0x5, 0x2, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/de/ptmx\x00', 0x419001, 0x0) socket(0x0, 0x2, 0x0) 10:30:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb5345556", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0xffffffffffff7fff) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:30:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@delsa={0x28, 0x11, 0x201, 0x0, 0x0, {@in6=@ipv4, 0x0, 0x0, 0x33}}, 0x28}, 0x8}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110003) lseek(r2, 0x0, 0x3) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x20008) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r4, 0x0, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r6}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110003) lseek(r7, 0x0, 0x3) r8 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x20008) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r9, 0x0, 0x0) r10 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r11}) setsockopt$inet_mreqn(r8, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r11}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r11, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32, @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r12, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) setsockopt$inet_mreqn(r12, 0x0, 0x24, &(0x7f0000000040)={@local, @broadcast, r1}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r1, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r1, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r6, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r1, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a40)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000000080), 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x74, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x1f, 0x0, [@empty, @rand_addr=0x1, @multicast1, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @rand_addr=0x1]}, @timestamp={0x44, 0x14, 0x9, 0xfd5a12bb90beff63, 0xd, [{[@multicast1], 0x200}, {[@initdev={0xac, 0x1e, 0x1, 0x0}], 0xffff}]}, @ra={0x94, 0x6, 0x2}, @rr={0x7, 0x7, 0x7, [@dev={0xac, 0x14, 0x14, 0xd}]}, @timestamp={0x44, 0x20, 0x8, 0x73d5c58d45fd68b8, 0x8, [{[], 0x8001}, {[], 0x6}, {[@empty], 0x9a8b}, {[], 0xdfec}, {[], 0x20181151}, {[], 0x6}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_retopts={{0x40, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x9, [@multicast1, @multicast1]}, @generic={0x89, 0x8, "87ce97d20ca8"}, @generic={0x94, 0x8, "65384ec151d9"}, @ssrr={0x89, 0x13, 0x32, [@dev={0xac, 0x14, 0x14, 0x27}, @loopback, @multicast1, @multicast2]}]}}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xe3dc}}, @ip_ttl={{0x14, 0x0, 0x2, 0xf93}}, @ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x82, 0x6, "cda6aa04"}]}}}, @ip_retopts={{0x48, 0x0, 0x7, {[@cipso={0x86, 0x1f, 0x7b3, [{0x1, 0x3, '5'}, {0x2, 0x3, '0'}, {0x5, 0x2}, {0xaecef385e0305b93, 0x11, "64b0118899963df1b3d77fd3177089"}]}, @ssrr={0x89, 0xf, 0x80, [@local, @empty, @broadcast]}, @generic={0x94, 0x3, ')'}, @lsrr={0x83, 0x7, 0x5, [@local]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0x1b0}}, {{&(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000380)="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", 0xfd}, {&(0x7f0000000480)="066c689684b80983a1b84162456f6d1dc5375063a25bd0bfdc68b6158b87efed9aedbafe55e681bddb48c1e4fa525c4110a44db5e75c66787887f2b8adfd66cd3e71215fb65ac53bcd0fd2513d638ce97a04baa802e1eaaf5732162b5c511c8a7536cf3e13d67de138ad424d4d72e44771db3622b41393140f33a360df005316fdbf1e711f299c5cb0ca8b74adc194ca0a728a8a3083a1383d1fb8a7354e89943b49f16ba79e2d3af53731e5dbe12d42362138fda50d8e6b8b6172d8d53a6d21787bd1b4be5a25e386b7d2ba91203750f55f501e45", 0xd5}, {&(0x7f0000000580)="1669afcffa5297f0b7da776a240dbd5d2556514b0a1e8e76462f22cfe7a2c7d14b57dc474f16b6b4427402d87ea30f55b42e21a9e7ea8002a73772636e3c78b5c472a041a0cbc3f7bbc39b", 0x4b}, {&(0x7f0000000140)="f467fcce1b8d945f9e6077bf1aa5f6bf087aae84e9929a80db54666d3db0dfdb2350d7250fb4e50eb90680", 0x2b}, {&(0x7f0000000600)="ed7d0f8f4a8e2a5ec00a619cd622494ddce1c6a8a175e734f58784063b383589621c68f95cec98cbfd1f1fc4a29ca10f7c8b080be5e50d2f6b4bde7ff216f94e989505d1b1a3d6a2829b3cb1d9252032767756b083d2971e55767711fb920c613048ca78e9b24910df8005027427359052c5a435686eef355a9bdeb27c6ffa99a11690a734d5c07b4eba2a520bf44a835a4209edae45ad4dd8488559148baf08f0485e85da37d06848e61c61eef2fb250e1fda098f2c015de21c5c6497398c", 0xbf}, {&(0x7f00000006c0)="66df3788dfbf2c4314ce09035259d8c58c925cadf699362a772b0ea7edd37dc0e0b9f0350b55365cb666b5a0fbb8510f2aa90f4b3015b4077a52f9c17a57c4aef11c78a2de89e403e4c072e84b2177f701b0478cf16fce2d2826d42785eca9ada0a210578a73bce4751ff3f6378a6fe4da44411ed0931d59602f69ef52886be2038093d79dbb2dd1191cf11376b0a85dd0d3e084f414060f85b7b593cd23136027aee399fef3707101ed47cad01f38ad2a02262cff9682c4c877ddaa4ae9a3e6dab4690bcece35adb1db719be119c33d734071bf496d3de28434c4957e7a06fc7b470c66ece2", 0xe6}, {&(0x7f00000007c0)="c1a306f756a61d8253bc0c1dab4a7528538227f0a0329c8a656b0204d698503ed5e068ed4b242cc9ec970a4370df6493092d592298c45110a2fc0c7df0eccd1b2e06851212e03b1d060f42811574c4d2fc96d86fe35a18e07600eb927f2b6bbbbdc6fc9af8fbd303a64b994cc67465058bf7e54bb95defacc522e8cd913a9225e4ea7028fa179e149d712be51ed25b44ecde0e9b2e4a775f89c82bb06b13f9aec79da69f31638f32daa6a28c82cae7d799d18ed2632eb8ed1b620ae3b51f67ac5bdaffe1a904d909c823cacef37bf5783c257d54323ca0a786eebef7fc", 0xdd}], 0x7, &(0x7f0000000940)=[@ip_ttl={{0x14, 0x0, 0x2, 0xffffffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @dev={0xac, 0x14, 0x14, 0xe}, @dev={0xac, 0x14, 0x14, 0x24}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8000}}], 0xc8}}], 0x2, 0x40) 10:30:32 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000000000000000385a58000000000000000000000000000001000a000000000000000000000040000000bd020000007181a3c055777594e65f75c233bf167f10c25186f93eb435a654558bc93aa1927f8aaf6e07a78d73dd8c73ad62224570653e0d5cb19527121ea583bdb9c391b332ebfff2016f"], 0x60) 10:30:32 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000180)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x300, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000140), 0xc, &(0x7f00000007c0)={&(0x7f0000000340)={0x46c, 0x13, 0x2, 0x10, 0x70bd29, 0x25dfdbfe, {0x5, 0x0, 0x7}, [@typed={0x8, 0x3a, @uid=r4}, @nested={0x144, 0x4f, [@typed={0x10, 0x70, @str='/dev/uhid\x00'}, @typed={0x8, 0x5f, @uid=r5}, @typed={0x8, 0x62, @ipv4=@rand_addr=0x8000}, @typed={0x8, 0x93, @ipv4=@loopback}, @generic="620f1658b6c0a93982325895a646ee93c9e60332d457f6cf50e9916c34659169357be99affed2ad6468fdaf0780d3a4694f2c615d3a9341023daf15c6966778dc64c86bf7a061dc8567a35b5c58eabab3390d82490910cacc469513f4ef979be746b2c80387a615221882f3d", @typed={0x4, 0x22}, @generic="1d3ba9620c41b2dc2bfd152a5b1e44c692593cc937d3a74c36dbb8e95c2c675690664f191068c3c97f09317165a7debb0759a5abadca4abc7ae47413278c715b2dd4d625346379ecfc565d84cfebe3c139c2fa7752164302d990a1ecde2edb8ff6dfbd5ef734e713f2d621121979f5468c49e9a088a0eb3e206d3aec7143a3186e618451a975c3b68d182618a5164f4e59af9d1ea3b49e79aef4d2c981502d7f0dec8cc199"]}, @nested={0x2b4, 0x36, [@typed={0xc, 0x1a, @u64=0x2}, @generic="60c72afae321352e28f51255c705ef5a27ffcf0d032d7c360259e9ddb4bfd6e985b13ed66082899d6c2bff1c0bc574fdc4070ba2905c0d8e30dd24ab47eb86480097f319a25a8e8c24d9b2d0646abf7e5cb4536b6b7eb41ffd5f753a68bc53e933286b967910fe065a497e0796d531138d6d4379785483f28118dc09e9940fe08641a1118ada9c9990b8e93a375a7e97cf38dfe8a8d124100a31e46de6e0de681adb6bda3527b9aec0835921851120eb51d29d4a9a00d52b894395c4498869f11d705fb2823b06ac427c88dcaf68ec6daf1b33f1514c2aab77c8105a53eb7766a811cf94c217d1985b70939759a233", @typed={0x10, 0x37, @str='{]]proc[\x00'}, @typed={0x8, 0x46, @fd=r6}, @typed={0x8, 0x96, @u32=0x9}, @typed={0x8, 0x3e, @ipv4=@loopback}, @generic="3b21dbff563add870c6970623658e9d5aa55c629e5d3421ab8f23d2f261b28ccb49e721978ded49f2652348f9767f54271e8157f0d072bb8e5a5d5bc6de36afd9118d13a71a09bfb12d4a1b9ea5b08fdf80d009cd2789bec295aae500d1f5c3f8c2aa671c157a4a2aedc", @generic="796cb54eed67b152a1ecaeb25ec95535bab5fb6b2843704ac21b0c7ccdf88091b78faf6921c4194185406754cb382601d44cdf4536acb028a38922ab051aab29fc5d72c535322ab7a48a4413000f15cc27947e7d87a74a2c3e0d68742485c0b35745784754be475ca9832e1712b1107b3a35ceb6a1c318b3a0da0fe6ba923427c97614bc3c8c6269bc", @typed={0x8, 0x35, @u32}, @generic="0ec2e3852f25e2101e361527113cc68135c1a84198985848aeb1db9aafee29b5e145473428408810f8dc8b8a88f7cbb6b53421afefa0ba97830007e6e5da8719a9bc14f233059a918eb2e91761d2d264b93e56a061c5939c2c6c68b88c5c5026e4076ade7aabaf8359c4fce014da992cee1eb2ace2cf390880038b7f00f41e961a640336514b6d11c39e8f7a08c9b2ebd3"]}, @typed={0x58, 0x5f, @binary="216ee83979db4257e64132c0239ec78c947dbe4964b4da2e821de384e62183fc55ee2544e92c985962ebdd06e678c4ba8bf08fa47ad0c73d3b34f5e133c16d628f9ad47a41bd28d88c9488ba2d086b2a8234"}]}, 0x46c}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x800, 0x0) sendfile(r8, 0xffffffffffffffff, &(0x7f0000000100)=0x9, 0xfffffffffffff3de) splice(r0, 0x0, r7, 0x0, 0xb10b, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001e005f02", 0x8) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) write$UHID_CREATE(r2, &(0x7f0000000940)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000840)=""/207, 0xcf, 0x6, 0x7fffffff, 0x8, 0x9, 0x101}, 0x120) 10:30:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x82) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) fgetxattr(r4, &(0x7f00000000c0)=@known='security.apparmor\x00', &(0x7f0000000380)=""/49, 0x22) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000340)=@v1={0x2, "e8b1695d91"}, 0x6, 0x2) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001680)='./cgroup.net/syz1\x00', 0x200002, 0x0) fcntl$getown(r6, 0x9) r7 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x8e18) fallocate(r7, 0x3, 0x0, 0x6) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r5}) [ 82.498842] SELinux: ebitmap start bit (1970755008) is beyond the end of the bitmap (704) [ 82.533007] SELinux: ebitmap start bit (1970755008) is beyond the end of the bitmap (704) 10:30:32 executing program 1: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x20, 0x0) accept$inet(r2, &(0x7f0000000640)={0x2, 0x0, @broadcast}, 0x0) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x04\x00', 0x4fff}) ptrace$pokeuser(0x6, 0x0, 0x2, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) open(0x0, 0x0, 0x8) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f00000000c0)={0x281, 0x2}) pipe(&(0x7f0000000540)={0xffffffffffffffff}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x0, &(0x7f0000000300)) sendfile(r1, r4, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000480)="46d2c902ce9006b25bea3710d9a3891fa27427557aab28c489ac66a84039ca05b602000000000000009f698129249c24aaa9e28bee1635045ed9e667f6a3dc0c383155499ea9c4bc00000000", &(0x7f0000000680)="82a0912eaadd8d55b90a5cfe15653d7abf82ddf971fbea38f691abe9079e824e088ee0f34c87c182b41108f9e43a086431225cfa5c271b90e5e8e51d9842db5748429d57ee42e0286b839bfabe580995e3412a594691b0c59e7e03b1401e92c8b7141b1d56aa905f8f94fe6a06ffb49bb04b908d17b4c57f0aafe509c12ccec9547200d49d43bb6557c496d3af128e0841c9b03799b7f130836e7f5d16a53074d1e63b49f9444000b8b6a824d0f7db49143d54ba602aff53c691ecd6f68d11a5b3d4c09f9825db995613c34c465a68411d0db9eb926e46"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x9, 0x0, 0x200, 0x0, 0x7, 0x8001}, &(0x7f0000000140)={0x0, 0x7, 0x7b, 0xffff, 0xfffffffffffffff8, 0x35b0, 0x303, 0x8}, &(0x7f0000000180)={0x3, 0x2af0, 0x68c6, 0x1, 0x0, 0x1, 0x2, 0x3ff}, &(0x7f0000000380), &(0x7f0000000440)={&(0x7f00000003c0)={0xfff}, 0x8}) nanosleep(&(0x7f0000000100)={0x0, r6+10000000}, 0x0) ptrace$cont(0x20, 0xffffffffffffffff, 0x1, 0x8) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r7 = epoll_create1(0x80000) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000580)=""/78, &(0x7f0000000340)=0x4e) fdatasync(r7) [ 82.579733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 82.597451] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 82.624902] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44459 sclass=netlink_route_socket [ 82.626550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 82.626719] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 82.626923] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 82.627307] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 82.627468] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 82.627659] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 82.627820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 82.628038] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:30:32 executing program 5: gettid() r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x04\x00', 0x4fff}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000300)) r5 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r5) r6 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x100, 0x105082) r7 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) pwritev(r7, &(0x7f0000000c80)=[{&(0x7f00000009c0)="5038ae1bc600ccf097cba43c0ed892675dde5fb570c956fc6ebc4d88ae6c86802b6c648fab55a97c18dcd17e3f8f9014eb660edd488c734c34161b55e01576f5f041c5e3021d0fa491413c6b9c451b9eb02a616acd85ab2b5a9c207e6bc33c31316451894b5eebfe26ab2eb4e01a54e00974b0332058d6208dde5440", 0x7c}, {&(0x7f0000000540)="d9e24d", 0x3}, {&(0x7f0000000ac0)="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", 0xfc}, {&(0x7f0000000780)="33dada9abe953f45a780ee2646e091c614ccd1a7c66c0fbf9fce0e251c49dfa21b21a1d8380d65bdaf560babb4e1bba0d9eb1c1b", 0x34}, {&(0x7f00000008c0)="2208fe8427639d54bb69e3e1517836f2f52f70f17487a927a9dba042889c7995a5bd5da25071b0711fc2d6be7f6891898f0ef9a78bcd1de4f0cb67567984099797952214446f7c296767ac68c1cdc9c9b760fda518e89fb020a804969ca6", 0x5e}, {&(0x7f0000000bc0)="5db4996506557eac98d21aa62e523ae1011bcd1e3e3e14c9a86650ee060a7e089ada1b0ee98b199a2641c89f3131226a483e88bb7b3f8426e191fb09cdfff0ad339022c2a3c43006693cee116cf9f372cabfc14a03ab7f25310cdef7d38fddc72edf1f569c7b19f8b114cee7cb0fc796fd3e996528e1f3bfa64066518fa247a63801379427d843b6e43a39cd427d2217e416bb0e46ff0543d29e8d0224ee46056882285e5b9d57", 0xa7}], 0x6, 0x81000) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) fcntl$setstatus(r5, 0x4, 0x0) sendfile(r6, r5, 0x0, 0x80004) r8 = socket(0x5, 0x6, 0xa) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendfile(r4, r8, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x4ffe0, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc810020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='V\x00\x00o\x00', @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYPTR, @ANYPTR, @ANYRESOCT=r5, @ANYRESHEX=r12, @ANYPTR64]], @ANYBLOB="f31c2cbd7000fbdbdf250d000000380002000800080080000000080005009906000014000100317a23f10a22fa36eba8393d8b528bdf46f91448d92e8688da770cb00124336608000d0000000000080002004e23000024000200080007000300000008000e004e24000008000d000000e0ff07000d00020000000800760000f8fffffea7b633d4b56fbad808530c947923"], 0x3}, 0x1, 0x0, 0x0, 0x4002014}, 0x4080) sendmsg$IPVS_CMD_DEL_DEST(r11, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800001}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x4810) [ 82.628403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:30:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r6 = socket$packet(0x11, 0x3, 0x300) r7 = fcntl$dupfd(r4, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fallocate(r3, 0x0, 0x101, 0xffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r8, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, {0x2, 0x4e20, @remote}, 0x4, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='nr0\x00', 0x6, 0x9, 0x533}) sendfile(r2, r8, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:30:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000140)=""/248) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'ip6gre0\x00', 0x10}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getpeername(r1, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000300)=0x80) sendmsg$nl_netfilter(r2, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)={0x1c8, 0x6, 0x4, 0x20c, 0x70bd2b, 0x25dfdbff, {0xc, 0x0, 0x7}, [@generic="34658a824bfac863e2bfe79a17388fc36bdf95bd537d4afc0b0b6ca66d91738e9a031bf7542a490d636b0b149eebdcc444cff524f14c1b0d250f0b6e37c6af19302d5c2e220bf374b0ff2095c374165ff1cb9204d775c2b5b7f0f865daba1e999e0bc9d4c09e277d568dbb118566f705b98305997e955cc4f67fe5005c8af792ac0a2d06555ed16caa9ec9ccc9133eed07c6188463cc427be8266d17778c5f5b49e592d8d66c0e2da5dd5ceff24302c57174077e522617dfa5f5ac48e7da70ab85c41745305d0548257db158e77d91f9ea934bc359ff", @generic, @generic="99057d08d49e3a30a895a370046ea55f03e37efa11068fba1e023d38a7b8e8a4201d0d67f3dedf63187034d6eef04cc1c2e6f27f27aff5b8368bc8caade6484b3a2dbf8899ea78c6f404fc160b2f39bea315cefa129f440405a53543cc917e5deecd45fb3d60b7fcf608b8d7b085ad359ab9e501c45415b5adf0fab7ed3ff7fa51f3982a030de8d228400cdb35a1a0b37fba0a08c713610c34cbdcf50de5b8e5bad00a38fe0062f201bd55bb0fa6cf2d6d3f1ff43587bdc7392dd5b8d3e27a8092394565126b968357159b67688922d49f3361582cf700c5a260f7"]}, 0x1c8}, 0x1, 0x0, 0x0, 0x10000804}, 0x4000000) r3 = open(&(0x7f0000000080)='./file0\x00', 0x500, 0x8c) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="940000000a18cf44af0106b433595d953fbfb116eb241e745de06729eab0ae08f3a1e288edcd0805fb8db2ad7f5f005c7dc0a1f62d04d85d50381fb08202167fd5a45d80067bec40be938417f7a14fa74bdf427fdd00be9d1356ef3a8810185c8f6a7b676b02e06963c7f9250000000022d40795814b0c97201c09000000dd76b37f53d6ec5af798149c9f06a4835eef6e69dfa6fb7826aa5ea527fa774b4538a3827cd147bad3119b94b50e11c403a888b2f3fe952a72cf4ab8b5a0fd232327e529e39c74a70a6a628f3a4f970e69add9e26013cc476e50f7ba5dd9c0b29504ab4b00000000000000000000000000000000fe268d48033835462195415bcd048d15e95f1e3a9efae42ba976790000000000000000901e62efcb8b3da2ba4c4bb3d324b9e0a748318765892b1f31bb74874ddf42b2bd8b7c5812126698ce969ddc0bc7ba53b53bec936e54c148583f74c0a8224b5fc1f869951dabe73f6701f13ff536d8479f6b7e007e34b5f436ae", @ANYRES64=r4], 0x2}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1a628ef22be1b610}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8081}, 0x40) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000000040)={0x3, 0xff, 0x8000}) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x40800) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000240)={'ip6tnl0\x00', @local}) 10:30:33 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000040)=""/165) 10:30:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) epoll_create1(0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x2) syz_genetlink_get_family_id$ipvs(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) [ 83.131102] è: renamed from eql 10:30:33 executing program 5: gettid() r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x04\x00', 0x4fff}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000300)) r5 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r5) r6 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x100, 0x105082) r7 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) pwritev(r7, &(0x7f0000000c80)=[{&(0x7f00000009c0)="5038ae1bc600ccf097cba43c0ed892675dde5fb570c956fc6ebc4d88ae6c86802b6c648fab55a97c18dcd17e3f8f9014eb660edd488c734c34161b55e01576f5f041c5e3021d0fa491413c6b9c451b9eb02a616acd85ab2b5a9c207e6bc33c31316451894b5eebfe26ab2eb4e01a54e00974b0332058d6208dde5440", 0x7c}, {&(0x7f0000000540)="d9e24d", 0x3}, {&(0x7f0000000ac0)="6106c7208eb064c768e64c0a451ce23b30c2e3696e63e04126078ae22bb35111d38fdf58b85ab018702c2689fe737da5398f6972f7fd138df8f18182c13d09fe3076f6ded897612964f266ca78ce8928a3b867c499f742556a7cf48b7c92ed08a009bab39b28d8d58b9603f5a93bfb48d816781f4c9f842b26d8590e9c3542f5b8531a5f6e7646984484f0de88bc560c36a310429550bfde6281f92375187e05e521805e53aefeb99da3254fe768c2f03e53d24523449d0fd3db61eba41d6de0c7e97528cf1f553be1c273a865452b8292cec0cb04fa4db20888faa55b0e41362ecc890cdec19217d630b8ed36ad84330331dd7cfd8c8a338d203bfa", 0xfc}, {&(0x7f0000000780)="33dada9abe953f45a780ee2646e091c614ccd1a7c66c0fbf9fce0e251c49dfa21b21a1d8380d65bdaf560babb4e1bba0d9eb1c1b", 0x34}, {&(0x7f00000008c0)="2208fe8427639d54bb69e3e1517836f2f52f70f17487a927a9dba042889c7995a5bd5da25071b0711fc2d6be7f6891898f0ef9a78bcd1de4f0cb67567984099797952214446f7c296767ac68c1cdc9c9b760fda518e89fb020a804969ca6", 0x5e}, {&(0x7f0000000bc0)="5db4996506557eac98d21aa62e523ae1011bcd1e3e3e14c9a86650ee060a7e089ada1b0ee98b199a2641c89f3131226a483e88bb7b3f8426e191fb09cdfff0ad339022c2a3c43006693cee116cf9f372cabfc14a03ab7f25310cdef7d38fddc72edf1f569c7b19f8b114cee7cb0fc796fd3e996528e1f3bfa64066518fa247a63801379427d843b6e43a39cd427d2217e416bb0e46ff0543d29e8d0224ee46056882285e5b9d57", 0xa7}], 0x6, 0x81000) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) fcntl$setstatus(r5, 0x4, 0x0) sendfile(r6, r5, 0x0, 0x80004) r8 = socket(0x5, 0x6, 0xa) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendfile(r4, r8, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x4ffe0, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc810020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='V\x00\x00o\x00', @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYPTR, @ANYPTR, @ANYRESOCT=r5, @ANYRESHEX=r12, @ANYPTR64]], @ANYBLOB="f31c2cbd7000fbdbdf250d000000380002000800080080000000080005009906000014000100317a23f10a22fa36eba8393d8b528bdf46f91448d92e8688da770cb00124336608000d0000000000080002004e23000024000200080007000300000008000e004e24000008000d000000e0ff07000d00020000000800760000f8fffffea7b633d4b56fbad808530c947923"], 0x3}, 0x1, 0x0, 0x0, 0x4002014}, 0x4080) sendmsg$IPVS_CMD_DEL_DEST(r11, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800001}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x4810) [ 83.264643] è: renamed from eql 10:30:35 executing program 3: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f0000000100)) ptrace(0x10, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x1, r0, 0x0, 0x8, 0x0) 10:30:35 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @multicast2}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x7f\x00\x00\x00\x00\x00\x007\x83', 0x10005812}) fcntl$setstatus(r3, 0x4, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x0, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x34d}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0}]) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000040)) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:30:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xa539}]}, 0x10) sendto$inet6(r3, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 10:30:35 executing program 1: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x20, 0x0) accept$inet(r2, &(0x7f0000000640)={0x2, 0x0, @broadcast}, 0x0) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x04\x00', 0x4fff}) ptrace$pokeuser(0x6, 0x0, 0x2, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) open(0x0, 0x0, 0x8) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f00000000c0)={0x281, 0x2}) pipe(&(0x7f0000000540)={0xffffffffffffffff}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x0, &(0x7f0000000300)) sendfile(r1, r4, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000480)="46d2c902ce9006b25bea3710d9a3891fa27427557aab28c489ac66a84039ca05b602000000000000009f698129249c24aaa9e28bee1635045ed9e667f6a3dc0c383155499ea9c4bc00000000", &(0x7f0000000680)="82a0912eaadd8d55b90a5cfe15653d7abf82ddf971fbea38f691abe9079e824e088ee0f34c87c182b41108f9e43a086431225cfa5c271b90e5e8e51d9842db5748429d57ee42e0286b839bfabe580995e3412a594691b0c59e7e03b1401e92c8b7141b1d56aa905f8f94fe6a06ffb49bb04b908d17b4c57f0aafe509c12ccec9547200d49d43bb6557c496d3af128e0841c9b03799b7f130836e7f5d16a53074d1e63b49f9444000b8b6a824d0f7db49143d54ba602aff53c691ecd6f68d11a5b3d4c09f9825db995613c34c465a68411d0db9eb926e46"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x9, 0x0, 0x200, 0x0, 0x7, 0x8001}, &(0x7f0000000140)={0x0, 0x7, 0x7b, 0xffff, 0xfffffffffffffff8, 0x35b0, 0x303, 0x8}, &(0x7f0000000180)={0x3, 0x2af0, 0x68c6, 0x1, 0x0, 0x1, 0x2, 0x3ff}, &(0x7f0000000380), &(0x7f0000000440)={&(0x7f00000003c0)={0xfff}, 0x8}) nanosleep(&(0x7f0000000100)={0x0, r6+10000000}, 0x0) ptrace$cont(0x20, 0xffffffffffffffff, 0x1, 0x8) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r7 = epoll_create1(0x80000) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000580)=""/78, &(0x7f0000000340)=0x4e) fdatasync(r7) 10:30:35 executing program 5: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x4100) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x204) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500)=@gcm_128={{}, '\x00', '\x00', '\x00', "000000db059f9200"}, 0x28) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'z\x00', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$revoke(0x3, r4) add_key(0x0, &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, r4) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x202142, 0x0) writev(r6, &(0x7f0000000380), 0x10000000000003cf) socket$inet6(0xa, 0x0, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r8, 0x0, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xcf) 10:30:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) accept4$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10, 0x100400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$inet6(r4, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote}, &(0x7f00000002c0)=0x1c, 0x80800) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0), 0x512, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="40344cdbf2bc01402720148d0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) 10:30:35 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000067c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000006800)={0x53, 0x3, 0x8000, {0x1ff, 0x5}, {0x5, 0x3}, @cond=[{0x400, 0x9e4, 0x200, 0x3, 0x801, 0x23df}, {0x4, 0x1, 0x6, 0xfffc, 0x3a, 0x3}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006540)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/80, 0x50}, {&(0x7f0000000080)=""/77, 0x4d}], 0x2, &(0x7f0000000140)=""/27, 0x1b}, 0x8}, {{&(0x7f0000000180)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000006880)=[{&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000240)=""/238, 0xee}, {&(0x7f0000000340)=""/3, 0x3}, {&(0x7f0000000380)=""/67, 0x43}, {&(0x7f0000000400)=""/175, 0xaf}, {&(0x7f00000004c0)=""/19, 0x13}], 0x6, &(0x7f0000000580)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000640)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/205, 0xcd}, {&(0x7f00000007c0)=""/133, 0x85}], 0x2, &(0x7f00000008c0)=""/151, 0x97}, 0x83}, {{&(0x7f0000000980)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000a00)=""/115, 0x73}, {&(0x7f0000000a80)=""/154, 0x9a}, {&(0x7f0000000b40)=""/74, 0x4a}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x4}, 0x2310}, {{&(0x7f0000001c00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000001c80)=""/4, 0x4}, {&(0x7f0000001cc0)=""/252, 0xfc}, {&(0x7f0000001dc0)=""/65, 0x41}, {&(0x7f0000001e40)=""/4096, 0xfffffffffffffc2e}, {&(0x7f0000002e40)=""/199, 0xc7}], 0x5, &(0x7f0000002fc0)=""/222, 0xde}, 0x6bca}, {{0x0, 0x0, &(0x7f0000004380)=[{&(0x7f00000030c0)=""/148, 0x94}, {&(0x7f0000003180)=""/89, 0x59}, {&(0x7f0000003200)=""/195, 0xc3}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/86, 0xfffffffffffffe8d}], 0x5, &(0x7f0000004400)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000005400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x416, &(0x7f0000005500)=[{&(0x7f0000005480)=""/67, 0x43}], 0x0, &(0x7f0000005540)=""/4096, 0x1000}, 0x12}], 0x7, 0x40, &(0x7f0000006700)={0x77359400}) getuid() getpeername$netlink(r2, &(0x7f0000006740), &(0x7f0000006780)=0xc) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RNDCLEARPOOL(r8, 0x5206, &(0x7f0000006840)=0xffffffff) writev(r4, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f", 0x1}], 0x1) init_module(&(0x7f0000000500)='\x00', 0x1, &(0x7f0000000540)='/dev/net/tun\x00') close(r4) 10:30:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000003d80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000140)="ca", 0x1}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="040dfb00", @ANYRES16=r7, @ANYBLOB="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"], 0x204}, 0x1, 0x0, 0x0, 0x400}, 0x80001) 10:30:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$cgroup_int(r8, &(0x7f00000000c0)='io.max\x00', 0x2, 0x0) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x6) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r9, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) fstatfs(r9, &(0x7f0000000340)=""/166) 10:30:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) personality(0x4100001) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x40) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00000001c0)=0x0) waitid(0x2, r6, &(0x7f00000002c0), 0x2, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r8 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r9, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="00022cbd7000fedbdf2501000000000000000c4300000014001462726f6164636173010000006e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r10 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3f, &(0x7f0000000340)=ANY=[@ANYBLOB="1d0faff7d4eed31e17800000bb"], 0x18) socket$packet(0x11, 0x0, 0x300) write$tun(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0) sendfile(r1, r10, 0x0, 0x8fff) 10:30:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") io_setup(0x7, &(0x7f0000000180)=0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$P9_RRENAME(r2, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "86cba465fc744e12", "0db27ac0a9c4e0448b0f39fd3d28de9f400022f6445ccb69532bef3fb542a651", "b6388031", "d075cd3b2a0b1edd"}, 0x38) io_cancel(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) unshare(0x24020400) r3 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r3}]) 10:30:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup3(r3, 0xffffffffffffffff, 0x100000) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0xc, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x185) sendto$inet6(r4, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00', '\x00', "0082f2ff00"}, 0x28) 10:30:36 executing program 5: r0 = epoll_create1(0x0) flock(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) setsockopt$sock_void(r1, 0x1, 0x16, 0x0, 0x0) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r0, r2) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000015) 10:30:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x6e, &(0x7f0000000240)=0x9, 0x4) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 10:30:36 executing program 1: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000080)=0x4, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r7 = epoll_create(0xc549) poll(&(0x7f0000000240)=[{r0, 0x4b}, {0xffffffffffffffff, 0x4000}, {r5, 0x69}, {r6, 0x20}, {r0, 0x1000}, {r7, 0xfb500701e703661f}, {r2, 0x4}], 0x7, 0x0) sendfile(r1, r4, 0x0, 0xedc0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110003) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) lseek(r10, 0x0, 0x6) r11 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r11, 0x0, 0x20008) r12 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r13 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r14}) setsockopt$inet_mreqn(r11, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r14}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r9, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r8, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r8, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r14, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r8, @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r8, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400000000004400010024000100af2b8a59686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) syz_open_procfs(r15, &(0x7f0000000200)='net/dev_mcast\x00') ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={@mcast2, 0xc, r14}) 10:30:36 executing program 0: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x0) fchdir(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(0xffffffffffffffff, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCFLSH(r6, 0x540b, 0xfffffffffffffffd) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r8, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="272a2b17a3d96558fc37b887256fa7916d4d7298e9f719f3fba0cd9c5520d4db1c25d4f5c82416c346dd9fc9f60ce00b625cad67273a68cda88e34e8a9f3214d8e9c2b"], 0x0) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x8000009, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0xff) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r9, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r9, 0x660c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r10, 0x541c, &(0x7f00000003c0)={0x5, 0x5db5200e, 0x6, 0x4}) r11 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x0, 0x0, 0x3, 0x3, 0x0, 0x3}, 0x20) 10:30:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x20008088) inotify_init1(0x47457c38bd8ed727) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r8, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r9 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r9, 0x29, 0x2c, &(0x7f0000000340)={0x7f, {{0xa, 0x4e20, 0x80, @dev={0xfe, 0x80, [], 0xb}, 0x9}}, {{0xa, 0x4e22, 0x4, @empty, 0x5}}}, 0x108) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000000000)=ANY=[@ANYRES32], 0x2ca) sendfile(r3, r4, 0x0, 0x8000fffffffe) 10:30:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0xfffffffffffffff0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'veth1_to_hsr\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}}) syslog(0xb, &(0x7f00000001c0)=""/43, 0x2b) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f0000000140), 0x80, &(0x7f0000000600)=[{&(0x7f0000000cc0)=""/4096, 0x1000}, {&(0x7f00000060c0)=""/99, 0x63}, {&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x93}, {&(0x7f0000000300)=""/3, 0x3}, {&(0x7f0000000340)=""/104, 0x68}, {&(0x7f00000003c0)=""/1, 0x1}, {&(0x7f0000000400)}, {&(0x7f0000000500)=""/126, 0x7e}, {&(0x7f0000006140)=""/117, 0x75}], 0xa, &(0x7f0000000440)=""/34, 0x22}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000740)=""/109, 0x6d}, {&(0x7f00000007c0)=""/220, 0xdc}, {&(0x7f00000008c0)=""/129, 0x81}, {&(0x7f0000000980)=""/108, 0x6c}, {&(0x7f0000000a00)=""/170, 0xaa}, {&(0x7f0000000ac0)=""/244, 0x41f}, {&(0x7f0000000bc0)=""/37, 0x25}], 0x7, &(0x7f0000001cc0)=""/244, 0xf4}}, {{&(0x7f0000001dc0)=@isdn, 0x80, &(0x7f0000002100)=[{&(0x7f0000001e40)=""/10, 0xa}, {&(0x7f0000001e80)=""/178, 0xb2}, {&(0x7f0000001f40)=""/220, 0xdc}, {&(0x7f0000002040)=""/135, 0x87}], 0x4}}, {{&(0x7f0000002140)=@nfc, 0x80, &(0x7f0000004440)=[{&(0x7f00000021c0)=""/46, 0x2e}, {&(0x7f0000004200)=""/10, 0xa}, {&(0x7f0000004240)=""/34, 0x22}, {&(0x7f0000004280)=""/95, 0x5f}, {&(0x7f0000004300)=""/50, 0x32}, {&(0x7f0000004340)=""/234, 0xea}, {&(0x7f0000004540)=""/185, 0xb9}, {&(0x7f0000004600)=""/199, 0xc7}], 0x8}}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000004700)=""/25, 0x19}, {&(0x7f00000000c0)=""/102, 0x66}, {&(0x7f0000002200)=""/267, 0x10b}, {&(0x7f00000048c0)=""/11, 0xb}, {&(0x7f0000004900)=""/161, 0xa1}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/134, 0x86}, {&(0x7f0000005a80)=""/99, 0x63}], 0x8, &(0x7f0000005b80)}}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000005bc0)=""/50, 0x32}, {&(0x7f0000005c00)=""/253, 0xfd}, {&(0x7f0000005d00)=""/89, 0x59}, {&(0x7f0000005d80)=""/113, 0x71}, {&(0x7f0000005e00)=""/108, 0x6c}], 0x5, &(0x7f0000005f00)=""/48, 0x30}}], 0x6, 0x2, 0x0) 10:30:36 executing program 1: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0xc3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r9, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r10 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e1f, 0x5, @rand_addr='@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x2}, 0x6) sendto$inet6(r1, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, 0x0) r11 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$EVIOCGABS2F(r13, 0x8018456f, &(0x7f0000000200)=""/92) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, 0x0, 0x36cfcc4335b09c77) ftruncate(r11, 0x7fff) sendfile(r2, r11, 0x0, 0x8040fffffffd) 10:30:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @broadcast}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x5e) 10:30:37 executing program 2: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r4, &(0x7f00000001c0)="a6", 0x1) keyctl$update(0x2, r4, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e23, 0x6, @mcast1, 0x9}, {0xa, 0x4e24, 0xb9e2, @local, 0x81}, 0x2, [0x7ff, 0x7, 0x20, 0x4, 0x9, 0x7ff, 0x4, 0x5]}, 0x5c) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f00000001c0), 0x8000fffffffe) io_setup(0xb0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000300)=""/65) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x218742, 0x30) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(r1, r5, 0x0, 0xa5cc554) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000040)={0x800, 0x4dff8868581ae3ea, 0x9a54709542ddbaa7}, 0xfffffffffffffc62) 10:30:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x8) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r3, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r3, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) setfsgid(r4) 10:30:37 executing program 1: openat$keychord(0xffffffffffffff9c, 0x0, 0x44c000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xfffffe8a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9}]) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:30:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000200)='./bus\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v2={0x2000000, [{0x0, 0x64}, {0xfffffe90, 0x5}]}, 0x14, 0x2) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f0000000140)="65e206a26a484f5d63c81bcbbfd18d30a527fd35a595aa0684d1b3dd47f8f553522fab07f7b4e52884c9647d503582a165d6d28e97f79f6c7f1b28102d78099714a7cec2668efe81219437a60295a3bb909c953d856c83d6f2a84f3a5a099e0585102810c5b83a825d91e5b8e46c566c7023fede36c4d9f9cb961b6a02bf54b4b2522164f021726da27ce9ccde270b5ab045a5f241bda35bb2") r7 = socket$inet6(0x10, 0x8000000100000003, 0x0) r8 = dup2(r2, r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r11, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r10, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r12 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r14 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_DEL(r13, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="80000000", @ANYRES16=r14, @ANYBLOB="00012abd7000ffdbdf2502000000050001004e23000059fe070066e00000000000000000000000000015000004010200000b08000a004e22000014000900fe88000000000000000000000000010108000b00", @ANYRES32=0x0, @ANYBLOB="1402050008000800ac1e0101080001004e23000014000700fe880000000000000000000000000001"], 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r15, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r16 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r16, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r18, 0x0, 0x0, 0x110003) lseek(r18, 0x0, 0x3) r19 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r19, 0x0, 0x20008) r20 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r20, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r20, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r20, 0x0, 0x0) r21 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r21, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0xfffffffffffffd52) ioctl$sock_inet6_SIOCSIFADDR(r20, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r22}) setsockopt$inet_mreqn(r19, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r22}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r18, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r17, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r17, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r22, @ANYBLOB="f0000200400084da688586e4fa151c64820100240001006c625f686173685f7374617473000000000013e50000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f7265657276616c00000000000000000000000800030003000000080004005b482400010061637469000000000000010400"/155, @ANYRES32=r17, @ANYRES32=r17, @ANYBLOB="08006ebe", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r17, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) sendmsg$FOU_CMD_DEL(r12, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x44, r14, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x15}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r22}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x40040) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r23 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r23, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r24, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r23, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r24, 0x200000d1, &(0x7f0000000540)) 10:30:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ppoll(&(0x7f0000000040)=[{r3, 0x4002}, {0xffffffffffffffff, 0x84}, {r4, 0x8a9668ff4608b90f}, {r2, 0x1}, {r5, 0x10}, {r6, 0x401}, {r1, 0x4154}], 0x7, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000140)={0x7}, 0x8) sendto$inet6(r1, &(0x7f00000002c0)="11235fa7c4c0814f877a802ff4dc796eadaea7f57afc4b44c4c9643ac73653577d824b59a17323cb6d506515169c56d1a0f311c2c2618555d5369d539478940732e933a7e696b92738755cef7c5528eb28fbafba0a6877a63707cde8360f57955c6dfadf4a97bc7b4f3b579cca2a38a744a0316be3a1ae1c1ca6327a997f533d0b69ff7b2d61db843beeee41811a0c35a4b34046ffbd71848c8e99d95c69b7b8775dc31498518334ec36644556137e8931f9c88f6fa8a6116328f3bb73549a6b84dce151bf584920bc8a40", 0xfffffe92, 0xa04bb9a04c78cd22, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) dup2(r7, r1) 10:30:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) mkdir(&(0x7f0000000480)='./file0\x00', 0x82) preadv(r2, &(0x7f0000000140), 0x0, 0xe711) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/46, 0x2e}, {&(0x7f00000000c0)=""/220, 0xdc}, {&(0x7f0000000280)=""/237, 0xed}, {&(0x7f0000000380)=""/228, 0xe4}, {&(0x7f0000000e80)=""/4096, 0x1000}], 0x5, 0x1000) 10:30:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) lgetxattr(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)=@known='com.apple.system.Security\x00', &(0x7f0000000240)=""/157, 0x9d) creat(0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000000c0)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x155442, 0x0) ftruncate(r3, 0x200005) sendfile(r2, r3, 0x0, 0x8000ffffffff) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000000)={0x20000000, 0x8001}) 10:30:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) preadv(r1, &(0x7f0000002380)=[{0x0}, {&(0x7f0000000200)=""/163, 0xa3}], 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$packet(0x11, 0x2, 0x300) socket(0x100000000011, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') openat(r3, &(0x7f0000000300)='./file0\x00', 0x40, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r6, &(0x7f0000000000), 0x1c) setsockopt$sock_int(r6, 0x1, 0x400000000000009, &(0x7f00000003c0)=0x2, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) r12 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r12, &(0x7f0000000000)=[{&(0x7f0000000240)=""/169, 0xa9}], 0x1, 0x200000000001f6) socket$nl_generic(0x10, 0x3, 0x10) r13 = gettid() ptrace$setopts(0x4206, r13, 0x0, 0x0) tkill(r13, 0x4) ptrace$setregs(0xd, r13, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r13, 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xfffffec9) setuid(r15) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000440)={0x0, 0x0}) sendmsg$nl_generic(r14, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000003540)=ANY=[@ANYBLOB="301400001700200023bd7000fb000e250f00000008005a00", @ANYRES32=r15, @ANYBLOB="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", @ANYRES32=r16, @ANYBLOB="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"], 0x1430}, 0x1, 0x0, 0x0, 0x4010}, 0x4000) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r17) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r18 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r17, r18, r19) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000004c0)) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xfffffec9) setuid(r21) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000440)={0x0, 0x0}) sendmsg$nl_generic(r20, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000003540)=ANY=[@ANYBLOB="301400001700200023bd7000fb000e250f00000008005a00", @ANYRES32=r21, @ANYBLOB="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", @ANYRES32=r22, @ANYBLOB="1c008900657468317b7b21766d6e657430657468306264657621000008004600756470000c007100800000000000000004103000b9e7f7c24cf309193006688387ad8e3b00d1f386663768c550dbb7ba22b2bf0333ba9142c71edc92834d4bec61dba9d31f9f2fc26a41183b75696e6c81b5b08491fa486dda1a258daa2daa1130f12a7b4f61184995f6f196c27f6a0073c55cf242c5ef0cb31a3658aa22e9a9f1511b1e0a0b6ca71cf8c042b9ff0ad73c9dbc0f7f1222eecc94463d8b478997d05242f02173d83320f832f068344c7c34c88cd914d7fc8e0c6558519ecbe42055ebeaa163862c77826dc2813eb868e19469c248860cd0081e643f6ccdcde308136135a5495fd9477f48909200e27123b3527d798cdc4ba29699cbefd178148602f6bedb11f59281d1b87b51967cfb120f99a06ad36ade394321bfefcfd480b19579b021bfb0a2d25a9cfce1bf9e1568783fbb01d111b03a0eabe387546b3603022dfb39e0275be6839bdafffe92f5d4a07966124aa93cc2f2922b1cd79488aec8e4ce2c37e8b95097fd114ddb05cca37ee181d7ff192503b92d9339d8fc83531ab8b83705086a31aacd7f5c64c09f49cff47560e9fed4a512d1955a91b42229df00b86214261e3ac4b26913dd1e9d42f068c9d8f8dd042b1d68fa0789ab193a76d3045ca60e1c976716b99f3f359d76d82f573f55bed2e8f5cfe9cd3880a11d137202497c09e4727301fccb187e30ba8e4ab779beeb698e2617b774c273c96a44c651f7b20b71811acd9f94b67abd3318dde74065bd47b750f497d3a0d533d77d4688b754b6c80ca22ddef12c4248abe6ad1b4ef495a57ddb11a570ce895ac26eaa93e7b2667e6024eba5fd7d4ea8eb5e25a798e5e6720e5d1a0bda5ef343314348a827b77202148bb32b35f498cd2a8d564188132eab0544a1174154448953510c1d82a9f2a08c3b22f3e3148fb7a606d9bbecf1964a324f865f03a9afac002479c794ff18c13fe72b0c0ac4ff21a3df8f844a5c5c93f954ea3f14408830cd341ae3183a11279a220effbd86f4ab8c00d3c54622951ad0b19d6e63c129de8fc7f44e624ac266efe1b612a2cd4257ddbbd081825b9ef8b107ba3f8812a115000dd13ad8ed961e898758081fa90ff0fe33d09f65ceaf9a7ee6721e3d609b9a131f027e4ac69135ca241376d58b08b6c741408e0ec425bfe670e19aabbe104a5c0c1c5265adcddd24c66ca3a5533fad0e15ec2320c4fe0815f9f0db767592d4abe21d00b98e776743c7d86ca156590553cbe3b27c9195ab46364ba3fb09754963a33d770138b50106a24182d6e06aad01930c0dee94592cae381faa474f4b93b9d301139b134c7ccdcd844d7a8b8c123e3cdab3d21347e39f4daee988adbbbb3315ad2bf766381b190d2baeafb6f2e2326015e1c7b548d8b90a47c545b90bca4f8dc7c59d31fad3246172ae833d5438611f6778c07611a357ef6c36dd743396a87ad9bd6371ce1da6afe40668d6a933b6f1c23cf2815f92cac24967d1372d4673eb460194a0115e73fd1173427641d409987a2a990de0ae562d26ca3a44890b17a89732e86dacb22aefcad9a7c3951050165c033c7de065191caaf1d466e3d62b368023e2998491f133c6ec88c95d6576d52eb8385eac0c7789318399539b063359a14e73143dd03d52213010be8c6b96dd33dc1747b1515f3a2c1bac26f4c05512b9509add1c2895f737f1de7b9af881865bdae7d903e451d8d1c79622b2438441516667fd483c7c6d773b3fca36cfe9de1bf1cd0ea78d5fa3607cbbcc399cd4d2ec5003ba995d6870b04d9f00a5fc6099c0174bfd34a483d06197274bd25451235f4ea4cc81d5a378934bc662be8ff33c732da7a3860ea5d67d19214cefe345dd8ce54bf13fe686764f493b967e50db8ebbf89f0304d387528cd96791d98c966f875ce0abafadf1ad0be29bbcc6e4aa0f5a9fed28f5bf5440f0d8aae19c83a76fa0e35b459c8974091bdec274cbb285c5b4679501d6e52d8c47e5ee071424f7ab9f52cbae3438152e5172c328615f2bf240122f0ec0fce088ae2d4c632439397402f949baec04900c494108cf46b8bf5e27b341755492ba6aa21a0fde34286fe9ca22b2547b5a3d572c9cab499e44d8308787b20af851b1c6d01a79b7cc6f85eae4bd3350e488f70da5f489c9bbcdf50081256fae02e8a8fb29844fb29cb949dd678d40d15bc944071edb22b35d10902bd63262ebb0212252611bf9821df2a4a0686a93e0bea01cd1852cd0132e21435bbe549a93c9f8f0ce3c94024661cedea353592999d72834f9001016bcc93aacfde847d3f14f069d5de4e956ce526f5e83ccbe11bb469b6f384659af541553756aab9265bbd7674cbe70ec16efba3f9dccc74908a7604ae23eff8a5c30db1dbc72d63960ab5c8a653cf98cb64d347908c325297fdbc0ebebab6155f1e273755096773f77292005213bfe1da7eba572ee3f810a4cc60746c681562be46d44abfe9ea103815f60f2e36edbc5ef464fd29e7a7efb9cefdb36a4d2f6e1d90523634db9c7fc04e5a144c32429511b7d8910e0af511b038cd698dfe0ed08ffeaaa1e40a4b74f6744b5ada215ceb4fed5f6e252e1923e2faa272c8e9a8da1e6305107d0c09235783b6e1e437c4e40f909af02f330abc20e33f13269a11cdb95a842c1679eba9f575d3d5af99691285be8101a5d0c4c8c1455c7f37e30a9ab4b155e46abd2b1746197caec72ec5267a59e375b30014ff684a5a15dde9c08ab83954096ce59c5664c0c7be79c6f18671b35bd728d44ceb7e40f594e38701e94487c31de8963631252759b142bdb830c378e661be4f07ad38414b3950f3c19c091739d2b38a2a6170b23ab34d20d664532f8913b579df16cb1b597762035e19fee51a67bc47a07e814f965af7b01df8cad095cecbbbe53004344fd3f5dd74fb210b6f1e931510c6631206235486f07639291581e910281fafce634121a070ac76aa3e29ef205ceb179fd9d1acf13d968454928fcd9f35fb40759b29fd7f2b57dc5855dc3662be871d709b4d7a50374551b70111b9a2d93256b8e32628c9fcf2cfb70b22781621871b4dbb9f9a146343eaf78c576ea45e04ca32d680703e6143d45552038e6bdf719227bd3bf7bb6ef55e98a4e9d912c1a310af1e4631e3922b3ef002335b0e19d7f2f23e5706970758ba2a93416f7ac1c5974639bec9062552175cd98110a4d723533604de1db859083e08e5b7b00537f282fb04cb33bf800ebaebf6b6d8e73d297c3760e154ead2dd751180e3ffcb219c197ec22caaf3fe9080c89c947d76620a9f226b8728ff34e8f293ad7f60b6c4f2a0d1cc6d52388f1090059989ee51258acde6a2ae010b9a80d48c904d48261e094a0c04d6fb84a92d50435245ea1abe9408d0c7c15ec90bab181ab26a1878a54398c5493c5b755549059a747a9fb7a1a9b25553950a231561f933f2560ca9730cd7089d29c4b82d9726d59a0f20584d38233d47f70d8c37949b681c33f7b630b37122c2bd6b3ac61b1641d7b80073348f6c7b334a6cbbcf3c10a4d3d7e2f4672c5db1833ffce76bc02a0f77027952855c8a489c2e1976313ca830d978483f79fdadad198a812ddd486088530b95a9d5c2bacc4f1e28194bd6638bb3b530afd8b39b3f83380a2927ce4bb60725c776dd1ae0a141d005312a3fb5a8125de73b3ea2ce0808cd357806d21133dee6d06478610bb81baf20dc62f081dd204cd71f2799edfd6fb6637aeaa15bffe607af4b7428082f267c93397d740de6121df1cf4ac2d858b4cd9ec3c43ca68729558f293f0865aef89db34bfb8e721b1c5d8ab7c7416815a685458acf8c0c275de18659948aacb0da3a2af25eb1ebb95567ae56439dadbe57457628d403fce1345296b63d4e241c704d1d927027d22763815ad9a58b484f915c0459ae9ee32bd74bfe048b726a19411d54602b46c7b656e5a6d7675f9f50d91c5c8aba05920a3457e417b10c255ae91145e0132be115622c1e574cf671d90270f1ba447ac665cf1eb35a87cbb5d98699df0181e1f8df077690894c64612a600ae63a93318c9f2922f2be5e81e8d2e626859e7044eb06eb9eec18570b5c10834f6ea0eb2dec8893f9240438a3c14edec49136586fb2dce3e5d2d0e79da6ca5bc16091ca0e3caa8a9f9463c9d9e543efedbcd3bcb6d054069a0c542bdfea221c4ad6425d16740ba50abeb04295380ac3a790d01ba4189c7496179462de96b197c5cec42faf053dff4f725cfa4c6e758fb60e71c3fc2eaf5b5ccb4c09d6136d48cbc262eb85b24691f338fc8357d0abe4ab7f19bb97c2e571d3f56111527b073315d571f7521c61c5773df40f8a8ce757e698941f556dae3e3c0e14db223ee818444c0c0b397db8cd72af52e6b961a5136f2cc0e6552faa4da2031a76d58d391983713ad1bbe16fe170c925e5c6bcfd48898117774b72661771626cac0c3ef25d674452d6e0cd3e028148c1db11c7ab2ced8cf83d6192518dd4a90cc7d3d35486e8fdc9049415ca02ab6cafebd83ee8aa61028ad18fa65ef871dad31697e1ee012555c3b5ddfabf3ad70e84b52797f5d13d273932eef3a4487c19d64a3ab696074fed3ddf4d6e3e8ac1839139f092a7c127228b8177a40e9413e18bcc6b0dbd2e2b0f3c382d95275bf10ebd1fc2a523332e89d2ae7a8357f4da85fa546f750bfb0c07bdf15d90dea42cbb004dfb7d87312a364ea5c7cf10c7083d89fbce0355415e182433e31b71c963cd8181bd48e42cce0f6ca80c469200d4e24b52ff4eaf2525e6cc33dd60d13a284c44de3f09030117c8db5fc970f6e63bb69e9ce0fece566de3ac71996238559848207585279619a5044b2d0945b6bdfb891378c1571803a357677eb7f62f6a20e895b84ceada1c2055ad255db478bef12f20d87dad59ee65fa8faafd731d309334a9144cf29ef3809ba5cc6e2edf81eb203954ff6ac80486b3c60890e4e64e16ef558001481b453fee02672f77979d7c70427a1b8f716c626d7aeb344487e466f4d9297335598e8eccc93a74c82fb6e064c89705068500fff246997ece89f1f12ea1da3e918146d14e64d4755945d952dd0da57606312ec20a41f2ce5433b6eeaca058827f9b1b102237d349211ab14bb0b7ddf022c89a2b4fd368c6ab91fecc20ec11765c877ae798c241e623f2d47324cf9cbedaedae7031747322aef2daebacd7e117f821d42befeafe9dfb27bf938c57bb026c8f7ca23923908ab783e2cc105445b7b97f5c4fbf5290fc60c3920973cf4f19e1fe3948f14c0244f7f22ac20ba5f655b6b6dd6f90dc3b8c6d549e09c92a7fd14a4b1874a802e13ec43640e457dc3593f1c83f48d99ab6c5dee76796d8ba7757ac76b6bdea655110cfa57c368948265d60065a6a2b620f010e57334116d0a1586bdfba81199e58e0c3b09191b37b5078e317aa56b3b814842df960f085e3d9623462ce6e0a8143d819a1b1e329274e381dc768415d8bc996ccf857a87a691b664fadc61a4c5a5578607d0bc008d08a731365e7240dfe4dec2ea07c74c6754b9672578372a59a1fe2b4c82f9f8362cb0a360c17d4cee74c323375fb18659895f46d498ffc5013de0a1fc48b7d151e04f3e6895d8c1ed12fe72cb858c50763538466eea5331be33ff1ddaaebee4e51fe481cf31602144105834bee3dd1509896f5240d24c10c12659dc4c2ece62a3eafa76753e01ccfc51c26e58231da07d0ad9cabf56b86b05852bcf53918402c81075221c8971c5b0fc305897e969b5751c5c3a75e7c54e9d65f722e4efa77fa2b2da3e75f505626d5fc77c045abb1cb187acb40f7ae6e2ccc48f97a7c10405605e5218d89a2bc7071a0cb7fb72e3235a332cda98a39c5cc3eb15f4c8193ec40bfce3c92e386cf1d98276d60989fd590f81455e96aa76d1c7610a1ab2690a3dd27c938d1e78a0f79289e1afc9d28e8c14b64de1226c1a59075fa54a7c8ce2b158f8859a224335cff14d1004c34e30e37bc80b49d5f77a7db891b8479b128d9b01bd1c64df55dd953f4a22e00bdeb00d925cb7357869763b47626c9eaa931b08f17083904bbfab060c57456694dd5311c36e4062930604fd3aac84e423e5d98570c08451ae94154c37097428c1f6baaf9506b0188585d54bb07a440a2415da77c8a84ce0d211552bcc6bc48b39279fc67ff0fd408691814c0be1130ac6c83703087f8e38227e0d202f90acd6d919844378d21c1826060ebfda78a5bf0a2d403e46527cb39ce655202761d32ec48107a5f46214c7782de39b920ebf918c8b8a27b19918f3b9b05d711278f0002e84ff62743533b52291aea714423db510688a3a62b9de0687288cda2df00d4246ab3559295fc79abbd7c2091192ccf66219d93a4c28bad63c68bf5904aeefccf5c179f547bd815309e2c1431a17378e546e54d90323ec2c9a73a713f2f734f261dc896f499188a04c03540f17b7742d92795847014fa60477c8c039d55b581d1ff35a13b510e1943226e6c7580d00000098007000585914ad842cb79af55ca2f96b3277fb3a272f2422163cbef2ca3cd753efa42efeb31e43b8d5851fef6f0e05b908750f9223f8a022f9f6a2f50829ce4d71bef078754f9402fa8014058de3b874d680d5fc9fc914ad6d39770d0862c2db437d879fb744956b459b05710a7d5ea78a6172617673d74219061e2a2a7b4f3f6c1e0391ca6f756a90a90c26972646dfe8733e80a2462f0000d1493b939871282338ccf05addf8d7de287d5806fc0b2b4466d491cc5aeedf907aca0aea65b034dbd56c0f07cc7287002f43dea43d1c0257834dff5e10e523be51b9f0046e8237e9a36020a3576e52038de467a7ad685a4d6867f4823811ab73e7fe5b86d1d019a0e1f5c525bd3206c71d1db5"], 0x1430}, 0x1, 0x0, 0x0, 0x4010}, 0x4000) r23 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r23) r24 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r24, &(0x7f0000000040)='./file0\x00', 0x0) r25 = getuid() getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r23, r25, r26) r27 = gettid() ptrace$setopts(0x4206, r27, 0x0, 0x0) tkill(r27, 0x4) ptrace$setregs(0xd, r27, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r27, 0x0, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) r28 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r28) r29 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r29, &(0x7f0000000040)='./file0\x00', 0x0) getuid() 10:30:38 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xfffffffffffff7f7, 0x0) r3 = accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x800) lseek(r3, 0x80, 0x4) 10:30:38 executing program 4: open(0x0, 0x500, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x204) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x200004, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x202142, 0x0) writev(r5, &(0x7f0000000380), 0x10000000000003cf) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x240000, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) r8 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r9, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r10, 0x6, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r11, 0x6, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) 10:30:38 executing program 0: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x0) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='net/l2cap\x00') lseek(0xffffffffffffffff, 0x0, 0x4) ioctl$TCFLSH(r6, 0x540b, 0xfffffffffffffffd) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r8, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x8000009, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0xff) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r9, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r9, 0x660c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r10, 0x541c, &(0x7f00000003c0)={0x5, 0x5db5200e, 0x6, 0x4}) accept$unix(r10, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) r11 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, 0x0, 0x0) 10:30:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x86) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8001) fallocate(r2, 0x20, 0x8000, 0x100000000) fallocate(r1, 0x20, 0x8000, 0x100000000) 10:30:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) pipe(0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r2, &(0x7f0000002200), 0xffffffda) 10:30:38 executing program 5: socket$netlink(0x10, 0x3, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe2(&(0x7f0000000140), 0x0) pipe(&(0x7f0000000040)) pause() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="020071000000000000000000"], 0xc}}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/checkreqprot\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:30:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='net/arp\x00', 0x0) syz_open_procfs(0x0, 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="e509262826eb937e19f891a54663da77eafe9b18494271408e1a4cd95432642282153ca9f2d824ff36c5e97644c16d4010175da4fae6144bba00606123ef231d4d990c3eeb037d71eb1f62415198ee6d713f06fc63f65a8ed72ae6414728061452efb0ca26da5521a3c8c9ff2e9264872a07ca7df6b188b9559d9bdb39cc46af56993fdca395bc3e32daa70d1adfdbd9574a36d5a9144e2183132c3c8fd4531cb1f16181288f2df88627239e11d13c14969b05a4cf503ae5b596545c759045101668a6b9b75332bb3243bd666b8423f8cad0ac95000ee8fe5196dbed51251d0a"], 0x1) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x410000, 0x0) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000280)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x534398658961c2ff, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'eql\x00'}) setsockopt$inet_mreqn(r5, 0x0, 0x27, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) fcntl$setstatus(r0, 0x4, 0x2800) 10:30:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x8000, 0x8, 0x2, r1}) fcntl$setsig(r2, 0xa, 0x3a) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r3 = dup(0xffffffffffffffff) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00', 0x8600}) r8 = accept4(r5, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9b5300", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe80000000008001000000c63e8947c8d212d7339e3e2eebee461255954129fc85f695fb9d8e6749f58d49230fc628ff3f7fa3d495f44688d3e643dc28c4aaac6fa97196f93e27445a2f53d1cd6e88dac33b705c77e0027c6dd2f81776c20306b5e4ed0f8c063611ee99efd87248228b6011d31b0ed3ff2b13dacba1bd586abab10ea1acac62c33812cdfd2b9d891d68ad884e1aa47f193887d9e4017eefedd3dc88cd000854cae0f2e9716b5eb64943a8399bb255bf725981974f1feaa568543b7e1464b8207925dce77a080e25f766b8649d8d73a419d647bd10230fa25ff67bb420cea1d6c84bd6fd697fffdc2761ff886cfb97973585f07ddd0385709afa", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdeda1c72f7e96af325c3432c2b8e9899c04f47ca0702163a5abf1f0903157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d15fbe6f8c1919416c2f361e7ecd8c083b223a7ad4b524cb08d8b6e3100000000000054128c0daa1c2ecfc82bcb2084dfaf08fda05af42f80969039e88098f7aac52d87bc848468890a0bc2034ad0ac6abfe0bf1a77977be898d905aabcc7d250996b34106b"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0xf0caebd3, 0x0, 0x0, 0x0) 10:30:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @initdev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 10:30:38 executing program 2: mknod(&(0x7f0000000500)='./bus\x00', 0x244, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) open$dir(&(0x7f0000000040)='./bus\x00', 0x0, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) [ 88.615737] audit: type=1401 audit(1574764238.747:15): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=unconfined_u:system_r:mount_t:s0-s0:c0.c1023 10:30:38 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000080)={0x2, 0x2, @loopback}, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x800083, 0x0) sendto$inet(r2, &(0x7f0000000100)="a5a3b712bdea4d5b3281d44538", 0xd, 0x4, &(0x7f0000000180)={0x2, 0x4e20, @rand_addr=0x6}, 0x10) sendto(r1, &(0x7f0000000140)="c5", 0xfffffffffffffee3, 0x4000045, 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) 10:30:38 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='GPL\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) sync() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=@random={'os2.', 'GPL\x00'}, &(0x7f0000000200)='\x00', 0x1, 0x1) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_BMAP(r4, &(0x7f0000000080)={0x18, 0x0, 0x2, {0x10001}}, 0x18) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000000}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='setg&\xb4\x80\xf1\f\x97\x03\x00\x00\x00\x00\x00\x00\x00s\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') 10:30:39 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a5", 0xe0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x4, 0x9, 0xfe97, 0x1, 0x2}) ptrace$setregs(0xd, r0, 0x3, &(0x7f0000000080)="618ec0cab88f2f0245ee82c3baec29672c533fdb481492095b100f4d12e83f40") ptrace$cont(0x20, r0, 0x0, 0x0) 10:30:39 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000147) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(0xffffffffffffffff, &(0x7f0000000700), 0x31f, 0x10400003) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x0, 0x0, &(0x7f00000002c0)={0x3, 0x3, 0x5, 0x40000000, 0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) keyctl$get_security(0x11, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x1, 0xf7) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8001}) fcntl$addseals(r3, 0x409, 0x1) r4 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x1) inotify_rm_watch(r3, r4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:30:39 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a31000000000000006adaa2b50000000000000000000000000000f3ffffaa54d8aad9d035ed000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f330d60000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a4e96ae1900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000003f4cefee898cea5d268eabfae2ea38b70b2dc1d2e80f6bc0c479a6e45506330882bd52f439aa4c7a953ce95147294da372"], 0x119) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000980)="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", 0xc02}], 0x1) sendfile(r0, r0, &(0x7f0000000000)=0x400, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0x2e9) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 10:30:39 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[]}}, 0x10) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x80002, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 89.095327] hid-generic 0000:0000:0000.0002: item fetching failed at offset -632526303 [ 89.107289] UHID_CREATE from different security context by process 137 (syz-executor.0), this is not allowed. [ 89.128712] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 10:30:39 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7, 0x9, 0x5, 0x9, 0x0, 0x1000, 0x8002, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000001c0), 0x1}, 0x20647, 0x6, 0x3, 0x4, 0xdd1, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x6, 0x4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2, @perf_bp={0x0, 0x2}, 0x2, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, r0, 0x8) pread64(r1, &(0x7f0000000480)=""/200, 0xffffffffffffff90, 0x2) r2 = getpgrp(0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x0, r2}) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') r3 = socket$inet(0x10, 0x3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000380)={0x20004000}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000580)={0x0, 0x0, 0x2, 0x0, [], [{0x7fff, 0xffff, 0x7ed, 0x3, 0x6, 0xff00000000000000}, {0x9, 0x8, 0x1f, 0xe70, 0x10000, 0x8d}], [[], []]}) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000100)={0x4, {0x7fffffff, 0x4, 0x40, 0x2, 0x8, 0x4}}) syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x4}) [ 89.181301] hid-generic 0000:0000:0000.0003: item fetching failed at offset 2730313 [ 89.203106] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 10:30:41 executing program 5: clone(0x2102805ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') exit(0x0) capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)) openat$cgroup_ro(r0, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) 10:30:41 executing program 3: socket$packet(0x2, 0x2, 0x300) 10:30:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000280), &(0x7f0000000000)=0x68) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000740)=0x1, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001840)="3371330d991139b05505ba626c6ef034eb5da03ec808458ecf2b27f6878e0bfb0e6ffb867b29c6f3b820146beae535a6a23a08c70b1a8bc097a459874f8118fc043db4352cecc534c2ce72492b116ef5770b13b0806757bb26b1f50aa255dcd0339afdfa2d00c6b52521881b6fb4095d4368be464b6ab1e44e71eaf756f3271b", 0x80}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf06b, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 10:30:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x1, 0x2, 0x1, 0x0, 0x5}, 0x1c2) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) dup2(r1, r6) 10:30:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xfffffffffffffffb) ftruncate(r0, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r4 = eventfd2(0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xfffa, 0x19, 0x1, {0x0, {0x0, 0x1, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8db, 0x0, 0x3, 0x1f, 0x4}}, 0x3c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r6, 0x29, 0x0, 0x0, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, &(0x7f0000000440)) pivot_root(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./bus\x00') fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8, 0x1}, {0x6e}]}, 0x18, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr, 0x400000}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r10, r10) fcntl$setflags(r10, 0x2, 0x1) ftruncate(r9, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000100)={0x0, r8}) 10:30:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a000000f00000009fec00030000000000000001fe8000000000000000000000000000bb0200fc00bb198ca49e1a043348ebca2ef9568f25fb68e668b8d3d702dcdbf6f6c7f486beaa381d4830e2a49fa7a43bc5503a103588b90b3ad6224a6ee2844fb79cd068eb30d9123e863a54338e0f933f0271580457076d4cd246add4d6718c5f4a39b197a58bb9e2a602eb60d052881127d470a546e519ba11143da3bf1b04d4fa5888659b4a0100000064b765b0b128b188f39bce210aa52a"], 0x38}, 0x8}, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x240000}, 0xc) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000005000005000000", 0x58}], 0x1) 10:30:41 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f000004ffe0)=[{&(0x7f00000000c0)=""/128, 0x577}], 0x2000000000000287) timer_create(0x4000000000000003, &(0x7f000004c000)={0x0, 0x19, 0x0, @thr={0x0, 0x0}}, &(0x7f000004cffc)) fcntl$setsig(r0, 0xa, 0x37) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) [ 91.238904] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 10:30:41 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'bond_slave_0\x04\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r9, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r10 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1, 0x0, 0x0, 0x0, r10}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) r11 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r11, 0x40045565, 0x213) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r12, &(0x7f00000001c0), 0xfffffef3) keyctl$session_to_parent(0x12) r13 = inotify_init() inotify_add_watch(r13, &(0x7f0000000080)='.\x00', 0xfe) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r14, 0x0, 0x0) r15 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r15, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYPTR], 0x18) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000040)='vboxnet0\x00', &(0x7f00000000c0)='!\x00'], &(0x7f0000000340)=[&(0x7f0000000140)=':@selinuxwlan0system\xc8,\x00', &(0x7f0000000180)='\\em1-\x00', &(0x7f0000000200)='em0^+}!/eth0\x00', &(0x7f0000000240)='keyring)posix_acl_access@:.\x00', &(0x7f00000002c0)='uservmnet0\x00', &(0x7f0000000300)='$)em1wlan1-vboxnet1{\x00']) sendfile(r15, r15, &(0x7f00000001c0), 0xa198) 10:30:41 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) getdents(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) clone(0xa1000080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SVE_GET_VL(0x33, 0x198c) 10:30:41 executing program 0: open(0x0, 0x1, 0xc0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000100)={0x2f, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x6, 0x5, 0x1000015}, 0x2c) sendfile(r2, r3, &(0x7f00000001c0), 0x8000fffffffe) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400) open(&(0x7f0000000080)='./bus\x00', 0x218302, 0x142) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendfile(r2, r3, 0x0, 0xa5cc554) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000140), 0x4) 10:30:42 executing program 4: r0 = socket(0x10, 0x4, 0xff) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffe44, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="4034abbb9b40212014a50f34"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') pipe2(&(0x7f0000000180), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r4, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) 10:30:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x2, 0x800, 0x80, 0x4, 0x8001}) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x2, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@remote}}]}, 0xffffffffffffffce}, 0x8}, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@ng={0x4, 0x14, "ed0a1915dc9e5a12dcef6c3afc1b7392"}, 0x12, 0x1) 10:30:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x20) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000180)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="fc0ea20ee7d99adc9658396e6c"], 0x1) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000080)={0x1}, 0x4) sendfile(r1, r4, 0x0, 0x9001) 10:30:42 executing program 3: mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000480)) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/155, 0x9b) 10:30:42 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$mice(0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/89, 0xe52fb942de411c9f, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x02', 0x4101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) [ 92.412795] device lo entered promiscuous mode [ 92.521405] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:30:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4000, 0x200100) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x74) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80001040000040d00140000100000c45591b100", 0x29}], 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80001040000040d00140000100000c45591b100", 0x29}], 0x1) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80001040000040d00140000100000c45591b100", 0x29}], 0x1) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80001040000040d00140000100000c45591b100", 0x29}], 0x1) r9 = socket$netlink(0x10, 0x3, 0x26) writev(r9, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80001040000040d00140000100000c45591b100", 0x29}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r12, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r11, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r13 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$P9_RREADDIR(r13, &(0x7f0000000400)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT=0x0, @ANYRESOCT=r0, @ANYRES32], 0xfffffffffffffe82) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000280)=[@window={0x3, 0x4, 0x8}, @sack_perm], 0x200000000000005c) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r4, &(0x7f0000000100)={0xa, 0x7, 0x1, 0x3}, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000140), 0xfffffffffffffefd) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f00000001c0)=0x80005, 0x3b7fe6b14c6224d1) ioctl(r2, 0x4, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200)=0xfff, 0x9b) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1ff) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000c14, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r14, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000140)={'nr0\x00'}) openat(r14, &(0x7f00000004c0)='./bus\x00', 0x0, 0xf1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r17, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r16, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r18 = dup3(r15, r16, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) recvfrom$inet6(r18, &(0x7f0000000300)=""/113, 0x71, 0x3, &(0x7f00000000c0)={0xa, 0xe24, 0x4, @ipv4={[], [], @rand_addr=0x2}, 0x6}, 0x1c) r19 = socket$inet(0x2, 0x2, 0x0) bind$inet(r19, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r19, 0x0, 0x0, 0x8094, &(0x7f0000000140)={0x2, 0x4e21, @rand_addr=0x40000}, 0x10) sendmmsg$sock(r19, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="318533735b5bae", 0x7}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r19, 0x1, 0x2a, &(0x7f0000000000)=0x7, 0xfffffffffffffd4e) setsockopt$inet_int(r19, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r19, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}, 0x9}], 0x1, 0x43, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r19, 0x8917, &(0x7f00000003c0)={'eql\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) keyctl$invalidate(0x15, 0x0) sendto$inet(r1, 0x0, 0x198, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r1, 0x1) 10:30:42 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="34e7ff000000350000007f12b579fb64a18c15eeb876aeb1cd06eaffff000093750500000000000000b7d0e212178844538a9a1f14d418c18df706807490073cbc1192c9351f367ca3b1b195d897a91de591e36c4aacd4bfdb070000005e6b6002a977152db374033a446f892534b45f2d6941e7f5537707da54c91f4ffc1b9c"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x84800) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="00ff7f", @ANYRES16=r3, @ANYBLOB="1cf6a6eaffffffffffff4b8b35d8484663d561c6d1a0ec4376f653d2809778755e"], 0x3}, 0x1, 0x0, 0x0, 0x40089}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r7, 0x0, 0x0) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f00000002c0)={'vxcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r13, 0x0, 0x0, 0x110003) lseek(r13, 0x0, 0x3) r14 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r14, 0x0, 0x20008) r15 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r15, 0x0, 0x0) r16 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r15, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r17}) setsockopt$inet_mreqn(r14, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r17}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r13, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r12, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r12, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r17, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r12, @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r12, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r18 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r18, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getsockopt$inet_IP_XFRM_POLICY(r18, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xf24c20e7e2eeadda) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r20, 0x0, 0x0, 0x110003) lseek(r20, 0x0, 0x3) r21 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r21, 0x0, 0x20008) r22 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r22, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r22, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r22, 0x0, 0x0) r23 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r23, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r22, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r24}) setsockopt$inet_mreqn(r21, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r24}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r20, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r19, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r19, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r24, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r19, @ANYRES32=r19, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r19, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r27 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r27, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r28, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r27, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r29 = dup3(r26, r27, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r29, 0x8912, 0x400200) accept4$packet(r29, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14, 0x80000) r31 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r31, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getsockopt$inet_IP_XFRM_POLICY(r31, 0x0, 0x11, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r34 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r34, 0x0, 0x0, 0x110003) lseek(r34, 0x0, 0x3) r35 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r35, 0x0, 0x20008) r36 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r36, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r36, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r36, 0x0, 0x0) r37 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r37, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r36, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r38}) setsockopt$inet_mreqn(r35, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r38}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r34, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r33, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r33, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r38, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r33, @ANYRES32=r33, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r33, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'veth1_to_bond\x00', r33}) r40 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r40, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getpeername(r40, &(0x7f0000000580)=@hci={0x1f, 0x0}, &(0x7f0000000600)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000740)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0}, &(0x7f0000000900)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r46 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r46, 0x0, 0x0, 0x110003) lseek(r46, 0x0, 0x3) r47 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r47, 0x0, 0x20008) r48 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r48, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r48, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r48, 0x0, 0x0) r49 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r49, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r48, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r50}) setsockopt$inet_mreqn(r47, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r50}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r46, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r45, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r45, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r50, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r45, @ANYRES32=r45, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r45, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r52 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r52, 0x0, 0x0, 0x110003) lseek(r52, 0x0, 0x3) r53 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r53, 0x0, 0x20008) r54 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r54, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r54, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r54, 0x0, 0x0) r55 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r55, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r54, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r56}) setsockopt$inet_mreqn(r53, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r56}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r52, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r51, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r51, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r56, @ANYBLOB="f020020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r51, @ANYRES32=r51, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r51, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r58 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r58, 0x0, 0x0, 0x110003) lseek(r58, 0x0, 0x3) r59 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r59, 0x0, 0x20008) r60 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r60, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r60, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r60, 0x0, 0x0) r61 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r61, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r60, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r62}) setsockopt$inet_mreqn(r59, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r62}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r58, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r57, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r57, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r62, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r57, @ANYRES32=r57, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r57, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r64 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r64, 0x0, 0x0, 0x110003) lseek(r64, 0x0, 0x3) r65 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r65, 0x0, 0x20008) r66 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r66, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r66, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r66, 0x0, 0x0) r67 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r67, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r66, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r68}) setsockopt$inet_mreqn(r65, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r68}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r64, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r63, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r63, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r68, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r63, @ANYRES32=r63, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r63, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r71 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r71, 0x0, 0x0, 0x110003) lseek(r71, 0x0, 0x3) r72 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r72, 0x0, 0x20008) r73 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r73, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r73, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r73, 0x0, 0x0) r74 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r74, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r73, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r75}) setsockopt$inet_mreqn(r72, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r75}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r71, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r70, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r70, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r75, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r70, @ANYRES32=r70, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r70, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r76 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r76, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getsockopt$inet_mreqn(r76, 0x0, 0x23, &(0x7f0000000b00)={@initdev, @multicast1, 0x0}, &(0x7f0000000b40)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000bc0)=0x14, 0x40400) r79 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r79, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$sock_SIOCGIFINDEX(r79, 0x8933, &(0x7f0000000d00)={'veth1_to_bridge\x00', 0x0}) r81 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r81, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getsockopt$inet_IP_XFRM_POLICY(r81, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) r83 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r83, 0x0, 0x0, 0x110003) lseek(r83, 0x0, 0x3) r84 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r84, 0x0, 0x20008) r85 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r85, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r85, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r85, 0x0, 0x0) r86 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r86, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r85, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r87}) setsockopt$inet_mreqn(r84, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r87}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r83, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r82, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r82, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r87, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r82, @ANYRES32=r82, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r82, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r89 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r89, 0x0, 0x0, 0x110003) lseek(r89, 0x0, 0x3) r90 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r90, 0x0, 0x20008) r91 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r91, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r91, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r91, 0x0, 0x0) r92 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r92, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r91, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r93}) setsockopt$inet_mreqn(r90, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r93}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r89, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r88, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r88, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r93, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r88, @ANYRES32=r88, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r88, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000d80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d40)={&(0x7f0000001040)={0x728, r3, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r9}, {0x80, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffe}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r24}, {0x130, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r25}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r30}, {0x16c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r39}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r41}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffe01}}, {0x8, 0x6, r42}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8}, {0xc0, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r43}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}]}}, {{0x8, 0x1, r44}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r50}}, {0x8}}}]}}, {{0x8, 0x1, r56}, {0x7c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r57}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r68}, {0x174, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r69}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r70}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x54e60e81}}, {0x8, 0x6, r77}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r78}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r80}}}]}}, {{0x8, 0x1, r82}, {0x80, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r88}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}]}, 0x728}, 0x1, 0x0, 0x0, 0x40000}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r94, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 10:30:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, 0x0, 0x20000000) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "7aa71d16f06d1c12", "11a5aba2111b75caa6804de1cbbf149f20cceab91045ee6463f27c17e0c52adc", "5f8f8e0d", "c57e780c03d35ab2"}, 0xffffffffffffffcd) fchdir(0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) getegid() syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x800) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="23042dbd70000000000009000000100004000c00010073797a3000000000"], 0x24}, 0x1, 0x0, 0x0, 0x76de17f1d04e1ec9}, 0x20000004) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc000000", @ANYRES16=r2, @ANYBLOB="020026bd7000ffdbdf2508000000e80004004c000700080004000300000008000100020000000800030077070000080002000400000008000400faffffff080001000300000008000300000100000800040003000000080002000300000014000700080002000700000008000300000001000c00010073797a31000000000c00010073797a300000000014000700080003000200000008000400000200004c000700080004000000288b080001000300000008000300190d000008000400380000000800040002000000080002002d0000000800030024080000080001000c0000000800010008246b1cd0a947d2c238c3ac0000000c"], 0xfc}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x401000}, 0xc, 0x0}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r5 = getpid() ptrace$pokeuser(0x6, r5, 0x4, 0x5) r6 = syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x1) ioctl$TIOCMGET(r6, 0x5415, &(0x7f00000005c0)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='tsusted.overda\x99.opOque\x00', 0x0, 0x0, 0x3) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) 10:30:43 executing program 2: unshare(0x20000200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setns(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000007000000ddffffffffffffff0500000000000000ff010000000000000008000000000000000000000000000000000000000000000000000000000000010001001f0000000000008000000000400000000000000009000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/256]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f0000000000)=0x7f, 0x4) lseek(r3, 0x4, 0x0) 10:30:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000040)) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 10:30:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) getdents64(r1, &(0x7f00000000c0)=""/120, 0x78) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000180)={0x9, {{0x2, 0x4e21, @remote}}}, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) sendfile(r3, r2, &(0x7f0000000140), 0x1ca) truncate(&(0x7f0000000000)='./bus\x00', 0x7) 10:30:43 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket(0xa, 0x802, 0x0) socket(0x11, 0x800000003, 0x0) r0 = socket(0xa, 0x802, 0x0) socket(0x11, 0x800, 0xfd) socket(0xa, 0x802, 0x0) socket(0xa, 0x802, 0x0) socket(0xa, 0xc, 0x8) socket(0x1, 0x805, 0x7) socket(0xa, 0x802, 0x0) socket(0x11, 0x800000003, 0x0) socket(0xa, 0x802, 0x0) recvfrom$unix(r0, &(0x7f0000000140)=""/201, 0xc9, 0x4000, &(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e) socket(0x11, 0x800000003, 0x0) socket(0xa, 0x802, 0x0) socket(0x10, 0x2, 0x0) socket(0x11, 0x800000003, 0x0) socket(0xa, 0x802, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x2, 0x0) pipe2(&(0x7f0000000080), 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) socket(0xa, 0x802, 0x0) socket(0x11, 0x800000003, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x2a6000) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') [ 93.131107] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:30:45 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000001c0)={0x20000000000002b1, &(0x7f0000000240)}, 0x10) eventfd(0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = ioctl$TIOCGPTPEER(r8, 0x5441, 0x3) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) poll(&(0x7f0000000200)=[{r3, 0x400}, {r4, 0x5121}, {r9, 0xe2}, {r8, 0x206}, {r10, 0x8}, {r5, 0x4028}], 0x6, 0xed5b) 10:30:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x8000, 0x8, 0x2, r1}) fcntl$setsig(r6, 0xa, 0x3a) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r8 = dup(r7) write$P9_RREMOVE(r8, &(0x7f0000000200)={0x7}, 0x7) r9 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r9, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r10, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r10, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r7, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r11, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r11, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r11, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r12 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) accept4(r10, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r15, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r14, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r16 = dup3(r13, r14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r19, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r18, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r20 = dup3(r17, r18, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) sendto$inet6(r20, &(0x7f00000000c0), 0x259, 0x0, 0x0, 0xfffffffffffffeb2) 10:30:45 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r5 = add_key(&(0x7f0000000200)='.dead\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b33e197480c15380e4c452660f29ad9f523649200b3b7e26fa177cc1929cc870f1004f14e62fe496b3e74e30c75cc8c423093f5c0f8d385ea284f6858fb070184ae8221cbe71f2627423f2dffdb48da7f82f3e151ad6fad76e7bb60bf1744cd3a5d4e1b34f22166477b7dcea17e73e01ebff3c6ba4dda2721ef2de7d6ae59be9afd3a06956f9d0aaf1f78d66e2c2af0f78c7", 0x92, 0xfffffffffffffffa) r6 = request_key(&(0x7f0000000600)='trusted\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)='user^user&}cpusetselinux}{/posix_acl_access@systemppp1\'(security$!md5sumvboxnet0\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r5, &(0x7f00000005c0)=[{&(0x7f00000003c0)="5122da6b2e2023fb163232436684add9ff47fc62a1740c6cd107eff7462e623d34f45570c80023d731dd1304d679e144766cbc0ecc57351aeea3095e25ea4430785a495e249245466da94fbe6632d8e1eecd21903a1212db89ab5cfb9ef65465d32e2eb7ab7bcf2a3f7225b241357a2a1285eabacc5f7c5d474d2e6bc376995ef595d852dbd8d787c45e64e5e15b049d8ef3d036515c5a92a80dbba8854e6e05d109d31c5e65962c1122b71af8ae406722c544a3e96f54e7de53a19de13e3927d2a3a9b445d177473d75ddf686ae68c3056f1c83b2", 0xd5}, {&(0x7f00000004c0)="b496ea2cd5437b858d576ae4ba72e36cf0e8a3d7336fb02b7547b5e94320666d5d513ca5d1f74d9f32ad40f14d2310ff7802efd93eafdb91185f965e4135a7c196df98380590f0e26cdea3ed6b4a7814504b9951f17144895a0e8bf5732c5e265b4d07e1fa553f9bd5a7faf67d6040e08b953ffa0e6a5c080a018d43c46cdb06cbb03a5eed4fdaba1c349bbf0c612fb5e10b1a4eb5ebae104644e65932fd1a5775eb524f2682df5ec34aeb111e3b3cfd9f56a321e7e01d065e7ed52870eef5c33193ee6b181208bc06deab8308b6dca320df9935fd24583d62b1a07fc61320556b1e3b1147c30dce4f706c29", 0xec}], 0x2, r6) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x7ff, r3, &(0x7f0000000180)='\f', 0xfffffffffffffed7}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r7 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$HDIO_GETGEO(r7, 0x301, &(0x7f0000000000)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)=@srh={0x87, 0x2, 0x4, 0x1, 0xad, 0x20, 0x3, [@ipv4={[], [], @local}]}, 0x18) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x2c5) 10:30:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400006) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x24a0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_DUMPABLE(0x4, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r5, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r8 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r6, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r6, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r5, @ANYRESDEC=0x0, @ANYRESDEC=r7, @ANYRES64, @ANYRESHEX=r9], 0xffffffffffffffcc) r10 = getuid() r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r11, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r12, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r12, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r14 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r14, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r12, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r12, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r12, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r11, @ANYRESDEC=0x0, @ANYRESDEC=r13, @ANYRES64, @ANYRESHEX=r15], 0xffffffffffffffcc) r16 = getegid() fsetxattr$system_posix_acl(r4, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0x1}, [{0x2, 0x1, 0xffffffffffffffff}, {0x2, 0x2, r9}, {0x2, 0x1, r10}, {0x2, 0x2, 0xee00}, {0x2, 0x4, r15}], {}, [{0x8, 0x7, r16}, {0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x4}}, 0x5c, 0x2) rt_sigreturn() ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r17, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r18, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r17, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_destroy(r18) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "92c073977401f2530d238b9b2a7e6a82"}, 0x11, 0x2) close(r0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x2cbdca3b223d2ccc}], 0x1, 0xfffffff8) 10:30:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) read(r3, &(0x7f0000000000)=""/250, 0xedf1d44) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r6, 0x4, 0x40400) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r1, 0x4, 0x6100) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r7, 0x40086607, &(0x7f0000000180)=0xfffffffffffffffe) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r8, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) socket$inet6(0xa, 0x80008, 0x5) r10 = socket$inet_udp(0x2, 0x2, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r11) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000500)) recvfrom$unix(r9, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xfffffffffffffef1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000440)) 10:30:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000004c0)={0x1, &(0x7f00000003c0)=[{0x3, 0x20, 0x2, 0x2}]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, 0x0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0xb) sendmsg$TIPC_CMD_SHOW_PORTS(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r7, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xfffffe51, r7, 0x100, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x1) r9 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="6877b42a958c35d2081c2bb964cf989ac2aee8ee222bb2075307c61c70ca3a91748332ce3d092c6967a0516041030acb9c66cd56b542c5feb66bcaeebf041a60ab113f06893dd3db4cc8af000000000000", @ANYRES16=r9, @ANYBLOB="23042dbd70000000000009000000100004000c00010073797a3000000000"], 0x24}, 0x1, 0x0, 0x0, 0x76de17f1d04e1ec9}, 0x20000004) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xb1dcbc4e2be81a26}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="8400ecffa4be0c2aba51419a3bfcc3f83ccc8798e71fbd6913a24dfe7bc45c8608e30e48119b7a4a406e67848f9d9e2eefec1e49f16978085cbc5fa99ea35d24741ea5e08c622b8ae8c6afadc3f6efd58689edf681794ee5f2e66b9587e16d59c02dda96d82fb9f514267dce9c30ea57852c428329fd8633d3420bf8e09a292ce5a925974632b412ba7ee0994244c2e486d1", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25040000000c0006000800010003000000640005000800010075647000080001006574680008000100657468000c00020008000100170000003c0002000800010001000080081565932df61545bb0003008b000000080003000900000008000200060000000800010018000000080003000300000000d699d9b982afd95f18ab94975c3de4a06d28b96c3371ce3d604a29f9001cc3f1468ea00f1a7059280fb2c548344cbc70617fc0a4c6f5ff7c48a23b7e3c0d7e11522e202416c3f80e87bf5271afc722a9db100a70ed58cd13ff87945bb73063fb3e4a04bf877620"], 0x84}, 0x1, 0x0, 0x0, 0x40010}, 0x2000) socket$inet6(0xa, 0x4, 0x9) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 10:30:45 executing program 2: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r1 = accept4(r0, &(0x7f0000000300)=@ax25={{0x3, @netrom}, [@null, @remote, @netrom, @remote, @netrom, @remote, @bcast, @rose]}, &(0x7f0000000140)=0x80, 0x80800) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000640)={{0xa, 0x0, 0x0, @loopback, 0x8}, {0xa, 0x4e22, 0xfffffffe, @rand_addr="7814ac9ecbdcebc8e4e67d89cbfefea5"}, 0x80, [0x1, 0x8, 0x0, 0x2, 0x6]}, 0x5c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfb120eb7) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, 0x0, 0x0) r5 = socket(0x5, 0x80000, 0xfe) socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r6}, 0x80, 0x0}}], 0x300, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9V\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r8, r7) ioctl$sock_TIOCOUTQ(r8, 0x5411, &(0x7f0000000080)) sendmmsg(r4, &(0x7f00000092c0), 0x1d2, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000600)) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x40, @empty}, 0x10) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fdatasync(0xffffffffffffffff) ioctl$RTC_PIE_OFF(r3, 0x7006) ioctl$PPPIOCDISCONN(r9, 0x7439) [ 95.142795] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. [ 95.236814] audit: type=1400 audit(1574764245.367:16): avc: denied { create } for pid=3687 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 10:30:45 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x3, 'nr0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x00', 0x4}, 0x18) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) fchmod(r3, 0x100) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 95.304310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48804 sclass=netlink_route_socket 10:30:45 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x82100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x2000000000000036) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000180)=0xa3ed) r5 = socket$netlink(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r5, 0x0}]) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000340)) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x10c, r6, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x31}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1515}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x36}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x16}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e, 0x3}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 10:30:45 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0xa4080, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[@ANYBLOB="370000008a9b411bb9c4b203b02ff3a6dd41586df841f0d7509b7942d57f1661640c2b55609d65ce1fe89485e63c173bf655aad473208c28e6dd0317f52c623d1756", @ANYRES16=r1, @ANYBLOB="00082abd7000fedbdf250b00000008000500f8ffffff0800050004000000080006002b000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) getegid() r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x9a6}], 0x1, 0x0, 0x187}, 0x100) sendmsg(r5, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="c0", 0x1}], 0x1}, 0x0) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x16) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000000f40)=[{{&(0x7f0000000080)={0xa, 0x4e1e, 0x694f, @remote}, 0xfffffffffffffdf7, 0x0, 0xffffffffffffff5d}}], 0x40000000000023b, 0x4000) sendmmsg$inet(r6, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) sendto$inet6(r6, &(0x7f0000000300)="0e2c8f9aa1b57f38dbbd4c63de17a74a1b71363aae00318acc13245ef50a6922d89111c31c894b11ac16486c8b2f723656be1c9e484d63d55bc864dd3b4a6f3e499eeb142317de17f9163c6e6cc905512f0bf1c348e1f78dd33c81e0efe04e5859d7a121451a2d20e71d667d618ad80e45774c4c144c2535951f993f15cdf9971398320fb4baea631bacfc4dd58de58aec24cbe40a11e0f38f09aae9829b3066847f09ff739e46a51ff411ad4f5495886aec67b3d5fd75cfb6761c11efb9ba100ee69d5b6c938d3410bd4d6958ecde4914447e6dcf2bc2a9e553", 0xda, 0x14, &(0x7f0000000100)={0xa, 0x4e23, 0x23b6, @loopback, 0xffffff97}, 0x1c) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x401000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) pipe(&(0x7f00000006c0)) [ 95.643951] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.932169] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. 10:30:46 executing program 2: mlockall(0x6) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10d000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000200)="d3c62422ea019a4b7eef7808f4c1e4ca85") 10:30:46 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) r2 = socket$key(0xf, 0x3, 0x2) writev(r2, &(0x7f0000000080), 0x10000000000000f8) 10:30:46 executing program 3: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000003c80)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000580)={0x5, 0x23, 0x2, r2}) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r7 = getuid() r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r8, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r10, 0x0, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r11, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r12, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r13, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r13, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r13, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r15 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r13, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r13, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r13, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r12, @ANYRESDEC=0x0, @ANYRESDEC=r14, @ANYRES64, @ANYRESHEX=r16], 0xffffffffffffffcc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r19, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r18, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r20 = dup3(r17, r18, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r20, 0xb704, &(0x7f0000000cc0)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r23, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r24, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r23, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r25 = dup3(r22, r23, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) ioctl$TIOCGSID(r25, 0x5429, &(0x7f0000003680)=0x0) r27 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r27, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) pipe2(&(0x7f0000003b40)={0xffffffffffffffff}, 0x0) r29 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r29, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r30 = openat$dir(0xffffffffffffff9c, &(0x7f0000003b80)='./file0\x00', 0x404000, 0x6) r31 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r31, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r32 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r32, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003c40)={&(0x7f0000000600)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003ac0)=[{&(0x7f0000000640)={0x304, 0x1f, 0x10, 0x70bd28, 0x25dfdbfe, "", [@typed={0x8, 0x48, @u32}, @nested={0x2ec, 0x91, [@generic="d56f85203fca2cb966e3b01879ae629a6c63bbb90804306585568039ab9f3c569afc5251344d91c36300ba5571930614c5a5eb9f32a45cde6ef9eeb4cc9f5fd7dca23baef89493e4cfebab71db18c1c272c1275e8fa7a14a47fd65708d911ff82ff6c950afaaad961ada88f4a1e0f2e0c043242f4c417abf02880111b913627904228113b53b38d218e1cd031ffe98bbe29b49e0b5af15d04fb588e9498fa2b8f2cb749bf5e2f7aa8ca1cbd98f3d6b696a0f35ea7fcf5222c97d973fd36f2ec71fa2683da36cc967c268f52308cd0d32e374", @typed={0xc, 0x20, @u64=0x327}, @generic="13f0f1dbb6be59d5dfaf3218196f85fe75adaae1867a8f2a4bb584b46db59f64d14456aa90eed38e3cce295c7f418756abcd43055523bc3e588f0a8e4e47013f5531d0b3c4514553a1a16e50166fe09221c475aa8cba64a15552af7e1a76b5848da5c7b60748120ef2f1cf4641395d5ee1115558d4e996efb517b81a86276314086c23b1bdc20b666d9f0045eb14a55358e2527bd1422393a6bba46a9affd46b5b681443942c0b7ce1ec9b6604bbd9d14e09e7c53cb8dd579e5c4e4e65a92796ac2cb8c607235b1d007cc42e724bc23f5dd5ad26e6bb0e60014cc553bcbf3723b425d2", @generic="3d7f4ae61a3c3f22713ab2714cb2368faeb049e5626a0e2d2d04291b1f8ccb73cb81af71cec36d554963a74f88cb0cd242b2247dcfa72d544c8594b31ac71314034b4bb485504335cd46bcf492d924eeddc794f70351dc01f171547efeafe061126efab5921a16f1775c70ea4c3d901863493ffbc4d7b8b4b34e8bb68b0742fb52b49a98b8fb4cb97cfad726949326910abf0d38c3a4b6c75a9c290ecabc3b8501109e18b2247d41e16b1838d1a8073efbb705a9f69a413d66daa1e9a5b57b8c979427add06a10859e0710b846823d82e0d81c41c477093f6ad165e2edb6", @generic="b8705f1ec00f8c07b73e4e77ffc36c94e8af1f74f3243b9b72e90a6cc8016fafb041f32d8697e1ee8465", @typed={0x8, 0x92, @u32=0x8}, @typed={0x4, 0x86}, @typed={0x8, 0x42, @pid=r5}, @typed={0x8, 0x93, @fd=r6}]}]}, 0x304}, {&(0x7f0000000980)={0x338, 0x3e, 0x100, 0x70bd25, 0x25dfdbff, "", [@nested={0x154, 0x9, [@typed={0x14, 0x4f, @ipv6=@rand_addr="5657c00f92dee72492cb12d4a313dfb2"}, @typed={0x8, 0x8a, @uid=r7}, @generic="d7bae3678a9abcaee2b76bc143551ad984161e1dcbd26cf7afe6bfe5c8844d6a272dbb412963cdbbc9ad6622567a5da7d0747cd7232ff35c91e3f83179786912d063b8d3391af82fdb74a3a88cd9ad3ee506f448ee326f54662d237d52b13e1d0ad057c26e9fec0eeb162d7098d23bd65172b543b6589c7c64806bced971521ace82e99aa12de597e6398efbdee48b11313027c64fc7141a71756c0615766936052026084368df7154ca214e3e4347443f6ccdc0", @generic="a504d52ff62a9719673bd08ecd6975a4e1fc115ddc682a4709ca921bcb69811c710a945135b93fa3819e7fdf9cb5b164b3beec4b14b6720ce123f1b12636aa5a2cd5d37d111bf13480d6947e05b17e5b8d85752c7dddd470caebef67ec0d051ad1092a169203184e956c23b7116e2f942510e4a3b18a0d8ca6aa40ffe7fd27f2"]}, @generic="57133c052048881ab2e9b43f16c29b5ddd02303ade09f45359feb72c80f85d5fd2f39f7384bfc7158c7e2bd716afa2d6a09b62074fc2b758d8f8412d840634c4591feae1dc7ba68bac4338056de06d5c2856595fe7cfbe36f5eb1df70830635cfa096a7ba057037adf19bec614b6b839480ad095de5bfb9f39ced8a418d1c4c222b639cfe2", @generic="bdf2e341cdf1946edc1cf1074753c1e01fcda05987a154156765a0f430f1adc6d863c8d5ede5b549fe9d169d4ebb77a11f1f5d4bf01fa705ccae5c669d96c2213e3fbf9d06bb588af5ba859e7161350ee5d547c40859aabedfc71ca855534506909c0e3d1e31089c0f63882f5ec47cbca47c194d69b2d6673c64c01deb73ca3d0c11bba03b", @generic="9f875e2ab0681cca24cc6c47895f03d446e7e815efb6c4d7bae39973db63afc8211648ba4c08d6e532585098cfc59662bb681fb07176f07299025b0fe94eb39ae7af", @generic="acef2363d0732b62ffc4658da2cec271b833760a2f061527e3a5060487e317b9865df7c2cd4b2d1b7be3dbb69abc0eb3e92b5361a76ec4b203e7f133bb8875a633d27dc8744b80bd3271003db68e432116d5ab7bc0fa85f16edae21146492b056222d58d272addef5e5b214f141380d453db9ea962873dbc44e9c9540af1a4aadd028fe1ae2e3f42"]}, 0x338}, {&(0x7f0000000d00)={0x25d8, 0x3c, 0x8, 0x70bd2d, 0x25dfdbfe, "", [@nested={0x128, 0x1a, [@generic="445c585a2e7e00279e217cf2d6cdff0e647c6342bb15cc11a5d254bb7892ab86fc9ad0d54ac7d50ed52f5224bb58dfdaa52cc3c7e9b445e58dc55a242e974fb82c8ef6a088e5bddfaa39134675ab561cb7ef59962a4db140d30bae23b5ba9110c6a20c171089eefd5da168bddcadcc660b8c75c15c870d844377faa4fa67d7819bea76eda561dcbe51847719a20cd16a41044ba2d5f2cbe6c840111e9c64f04cbf7fc1007ab8602a8e9a5697167512df4dca9698b703b655cad5ec7bc1e98209dc01ee4bee3f93a798a42c1faaf1dbcff2156c8107a00e81070c7f8ddad4057262c082c4f0fb30d7796da472269af2c78d51917ca8d28cfa1ad26d3c", @typed={0x8, 0x8b, @fd=r8}, @typed={0x8, 0x3a, @u32=0x7}, @typed={0x8, 0x37, @u32=0x8}, @typed={0x8, 0x8a, @pid=r10}, @typed={0x8, 0x25, @fd=r11}]}, @nested={0x158, 0x90, [@generic="e72b64d3a7e95dfee71a7929fdf455af5b8504df99b37ad1922e4cdf86ada7b6e4bee6145f2baf21bdf3f45833766faf0b1f541fa56687ff05ad41e1100302c215e9b1977f7dc490da166d24c3c0f643c752dc2cab272f0b8dc43e2bbd4210a622a6484a1ed3a94c7adff38a390f77c2fb9cde42d968bc2972e0280e9cdde95a3ece94c7631397374bb6ac77afdd672f4531cc32bea52ba947ae4eeb7aa6ee9bf3962f67511dd2ba4e9428dd3445b93406672b50484d6bdf3f9a934c87298fadead8e5ed2dd025c8a35edaaee317746b103200a4bf0bf17437fe1c01a17b8b739fa40ac7d6da9817cc581b3510361c20d85f", @typed={0x8, 0x56, @u32}, @typed={0x8, 0x5d, @uid=r16}, @generic="4aa56f93138088421c38d355f75c84f90afcf89a8ac8dbf3dc53f48fe825c16cdd7ce0744efe18f6b452bde08532789198cd963e2b0197de9ec3bf38852b8bd51f60c7033beb993b05cf1744d599451aeb"]}, @typed={0x8, 0x49, @uid=r21}, @generic="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", @typed={0x8, 0x11, @u32=0x4}, @nested={0xac, 0x8b, [@typed={0xa8, 0x60, @binary="ad7553a11ef1c945a0497e50e124154381878b66d3e83ad147f7cc4dc2a20b82df140cc9f0225b08848603178241e2716e3b5c340a3f94794f1f9f76b0a68948e556034d6caadb7e0611c41061d1fb0d559f68b000a57f2477e05374d1b6c19419d905e9a8b5b0ec4bf27b17bdf15340726c76f2df1569b95ba5bc1bb1f098adac0e146648475701a11e28451e5fdb9260f6ce7ad2933683003be100ab0b176e02eadd95"}]}, @typed={0x4, 0x38}, @nested={0x1278, 0x33, [@typed={0x8, 0x1a, @ipv4=@local}, @generic="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", @generic="667d1c09dc126d9894bcbd05b445a92a5e18f06bd3f60704286249683a64e60fcc7050acde9b2ac2f4a99b48660d07c236a96d753cb731f6d8ef0ffdec2adba92c4148d0b37248f4c8c2eaf35e2f246d3c0f83630eac7b2db9e73ac15fa547f8f9a0f0f6dbad6ff18a99ff8013d9bd5a5e7abec18bce352becf398c37b8b1ec349059f3cfb35372c19083d98f8fa54c67d2c693ed3b37c7780f08f49f39734387071773a850f04515097f8f2d4bddedd72754a600233ac8ae331bb0d8909c2ff1cea31e07e80cfcdf96403ecb9da2c4c21fa1be061d1900fa9eafae8b08cb8e0c95945358ed757f78e4d05c9697c2b2e25ac9eae", @generic="a0413b141fb42cde70c49338270f29ece048fbd86a366ab16b4350ddcdbdc01d969b6d6d6ffb833dc532d409c502c94c2783d793af642a3627b8d9b747767d341de9e694b5efbd17daab189f87e3d8c2741b759f7bf019684361862a86bee7a718471aa9e98c183e615d7aeb3a4043dcd6114e0b282048a9e6bc16f3eef44a748c3f9c832baf581032dc72e19b2347ef1055e475f9917b98bc4507c07cf1629d45779192dae231b7f9bfe188f7dca3a03798ec214925bb93de703d9c98", @generic="70dfc31b9e302cbb2c5e567dcdc07c8047a3b979533cfe0d069debbab843285ffd0c5eea716ed70916866b5bd4df12cdba83fb5d24b4adb454f1b694ef4e1b47f34d7aded854f2ff9763ee91b6dc396c43cad64f83603a4faba20095f9e305ab0810795d21827de9fa06890527ef063485cabb2b50193a19b218112c47a2192a46156b83f4c8ba3466cfa12f64fc9ea9", @generic="411f25c2a6e02122d158b4b0dd13381b2e97c7c60dcfc17e9006992b803bd505205e2e36439c7a4ee6bf31"]}, @nested={0xc, 0x70, [@typed={0x8, 0xe, @u32=0x9}]}, @nested={0x4, 0x91}]}, 0x25d8}, {&(0x7f0000003300)={0x13c, 0x17, 0x100, 0x70bd25, 0x25dfdbfb, "", [@generic="57d15a1ed2ae81ee6db48c7f6133784638551b0adf432f77ee8619a71d18099bf6a76c3b3b7cf4df5ac1570b3d28b5ed7b54780649f7e26bc29d8642efaa2f875c894dab124450bbe8e625c668f119fe536d988b456db29632d0710cad4f94e989c3507485e4d98c233a6b96d3e11379b3d2a56d136517fcafc90af5226967f88016de70c4a4dcddd11be20c5d46bb1ef910b8931a35ed71f3e959126d4f170eba3fea8f", @typed={0x8, 0x0, @u32=0xfffff000}, @typed={0xc, 0x8b, @u64=0x20}, @generic="1be16cfb76718313e9887d6fcadbcd0a1b6fc32e0f4f0e55394fbe3cf650ca8fd3a65091c65f7ad1cbf714c95a3d9fe0d27b8db0864b2814965a97539e7fb14c11094768fc6ef47d84da812ee3a829fbcec9975370a2724f27c3bac494b78d0af3888820638c89b83b518b06fd51b1350e707717"]}, 0x13c}, {&(0x7f0000003440)={0x240, 0x3f, 0x100, 0x70bd27, 0x25dfdbfc, "", [@generic="6300ba7d8fc44c5ca6e39dde515f2ec88a7a0f106ad16709edd921d79929d857508c253bd8b0df045785d4ee05c64f7650f64979c53a99d9cde9588991250c99a14d95d666ed5d3372f389e0708a4c48a4242c517bfd09c0dfecab2f9aafd56b0852", @nested={0x34, 0x10, [@generic="c53a54fb3c8bd6d4938d55fa1e14879dcab502b3c484355fc1d3d6a429feb17e7251d7f81391", @typed={0x8, 0xa, @ipv4=@empty}]}, @generic="7cd42802766c36a798885c7104db2faec1dad328a3a00f7b474de4e24b54b3aecc2186673e606f88d5200daa7e6544da46d024fb6e9b7743aaa3cffbae74a70a909053066233125a7a953c1594373fa9546ff0c72e8f892de1b216c49fac628bdea483b2f5e84d4ad8c0db46b895db46f2d2aace2b9fd65b8b656a064be0941606b7d70ca386", @nested={0x114, 0x87, [@generic="51b629fb3af0968b8c093f21807ea60312e6ab1e1ea54170b6eb748bba4be944ff78a2a12589bcb0e297fa97380eb515cc718fa4b878ce6a0646a94d1bcbe0b9d217b505842eb9acf6685b438dbebb6bdaac507ab1705e70dd2a71ce58e9af126b589f6a4c33c6bffd3c6c0096810b16e2a2fa6c8635b8c8b7a40c331255270dfa3712fcd13920cbd97d0f502af66483", @typed={0x64, 0x2, @binary="3e3b2c3ceb6234497bde4c04305cb8d39f939983c774c5fe6f1e943c692f767f409e1f5aea91a542058de72a1b873ea9ce9a40a70d70797ba0937449af84b81c313d0d0c872bdcf0b616e12c317eb908bd9e01b766615c36935ee4abc9f6"}, @generic="e5a10db528bdd994522f93a05001cf9a1e05605c5b4f4dd64d1352e8"]}]}, 0x240}, {&(0x7f00000036c0)={0x254, 0x41, 0x20, 0x70bd2d, 0x25dfdbfb, "", [@nested={0x108, 0x36, [@typed={0x14, 0x7a, @str='eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}, @typed={0x14, 0x4e, @ipv6=@ipv4={[], [], @remote}}, @generic="347ffc6cb9518d0783f604b47a3ad33a02847c77cbbf642f509c709fca92f42ca3510b46e1902de7fc0920a381e717b6d0689e23ac5f60f982d1af99a44505b4249403b4a3d58a7ff2a10ecc51ffa511ec06574bf2311440eef0c020c1f61c51837602e1db2a25768cac14e906afb2056bc5", @generic="4906bd73475c60fedcea9e16449c20636d578f7414d0b11089f6e8e0582cfad96bcbfe5e9374c58c4b788c37efd6afe4fde2046e25b2d5fdd37a3d01b3a7776b380eac75f513175bd0330fe76ba935884079ee8df5288aead87ab700291787a0", @typed={0x8, 0x14, @u32=0x9}]}, @typed={0x4, 0x82}, @typed={0x8, 0x46, @u32=0x9}, @nested={0x8, 0x13, [@typed={0x4, 0x6a}]}, @nested={0xd0, 0x36, [@generic="abb870f103860b4d7350141340f01bb0dd85e906", @typed={0x8, 0x64, @u32=0x4}, @generic="4770c82b41b355e8649f2874be611bfc5ef7309346eacc4d5f47026f0482ca31c9194b1ac4535a49608b0e29e31181b26fe271ab318d6f4f0f558ce56bce226afd86729f2dcb6d7e6f5dd0150a69f0c1ac708d64bc126a903bc9cc7add2ca4ad925917a7f83a49f5a90f072ac590674b8e8383917b87359a78d36df10f7a6be31df7abd72e076087b859615e1a3a03f3e7df56daba969b66a1058b6bee00afaecfa4d175c0937f55c80bec16338d"]}, @generic="876cc8bcef70e7d8", @nested={0x50, 0x36, [@typed={0x8, 0x3a, @pid=r26}, @generic="d8affb668112d8b7a2d60b830c886345a707eb94c78ddf67531be5aca69f663e8c302442a6062b645480a711605123316a91c6e796a9f60d15db5715188fa4d69c60"]}]}, 0x254}, {&(0x7f0000003940)={0x90, 0x11, 0x0, 0x70bd29, 0x25dfdbfe, "", [@nested={0x80, 0x6f, [@generic="0720679872e0b64c150f7002fb0afe983df3e62525491c8f6dfd42d2154189565e9f01d6faa8be83990ba85a1676ba66e8f473c071bde3b763162305e98d0658f4b3e9c0ac0730e04b14f608e578bd23271710b3", @generic="ecf9db1be71886a763c46a9623119471da2907a32e38ea2223a9b474d7373a9b9f8c11036c8902"]}]}, 0x90}, {&(0x7f0000003a00)={0x8c, 0x1a, 0x100, 0x70bd2b, 0x25dfdbfe, "", [@generic="c93156ced05f3eb360f93670d821fcca315d71e4274422a3854a346e0e01bf7ba927bd7920a8030887e413434be5d3f62f3417c185f16af23b54d399e4acf4aac9283fe1f4f1ccc74ddf620c88b5b3b81ce159f81125b3ae2f2973594f0dece7bf87839380670bc1cda7516260683ba4f8715983", @typed={0x8, 0x1f, @str='+^\x00'}]}, 0x8c}], 0x8, &(0x7f0000003bc0)=[@rights={{0x14, 0x1, 0x1, [r27]}}, @rights={{0x18, 0x1, 0x1, [r28, r29]}}, @rights={{0x1c, 0x1, 0x1, [r30, r31, r32]}}], 0x50, 0xc002}, 0x20080) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r33 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r33, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r34, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r33, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x2, 0x11, 0x9, 0x0, 0x2f, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_address={0x5, 0x17, 0xc761319300162655, 0x80, 0x0, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x1}}, @sadb_sa={0x2, 0x1, 0x4d5, 0x3f, 0x80, 0x65, 0x1, 0x80000000}, @sadb_x_sa2={0x2, 0x13, 0xff, 0x0, 0x0, 0x70bd2c, 0x3507}, @sadb_x_sa2={0x2, 0x13, 0xe1, 0x0, 0x0, 0x70bd2b, 0x3505}, @sadb_ident={0x2, 0x1, 0x7, 0x0, 0x28}, @sadb_address={0x3, 0x7, 0x6c, 0xa0, 0x0, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}}, @sadb_x_sec_ctx={0x1d, 0x18, 0x20, 0x0, 0xd9, "758bc5714474e57cc619da0778ae4d1908868b8cb046a6899978fb5398fc202a40e395c0469b517c81ccac47bef7071d60313fb04cbee7f6bcb4658b720669d2c5cbff0312a12262047a222b16ad6b18d08a8e78d89cbdd98d40165b2cb3db9d849b29cc835fccefd368f6cf13bfd5e43fd08f2719c95764e700e01c7706b00f99ee72235929da19203e242fe7695dba233319c1c4ef1aab44433c9f58c3b4a1eca9dc7c0f727b0e00fc126e26f2e5af8a0832a8cd3b27480ab219c478b93e91462c1bd3c9d429837bcf3387038bb7b74f3b53ac8c69a0fb8a"}]}, 0x178}}, 0x4000000) r35 = fcntl$dupfd(r3, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r37 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r37, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x5, &(0x7f00000005c0)=0x0) io_submit(r38, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r37, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockname$inet6(r35, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, &(0x7f00000002c0)=0x1c) r39 = dup3(r36, r37, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r39, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xdd) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) fcntl$setlease(r0, 0x400, 0x0) 10:30:46 executing program 1: r0 = socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x1000002be) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$packet(0x11, 0xa, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x20000001) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20818210}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x10, 0x5, 0x400, 0x70bd29, 0x25dfdbfc, {0xa, 0x0, 0x6}, [@typed={0x10, 0x2, @str='id_legacy\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000050}, 0x20008000) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8004700d, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) setsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000540)="053c2d2f35e879fc6eae291793e6e70b91fa15f692461e97ea2bb6fc05f2cbc52a992631a168b60c40216e79c0d2d8dfec5962d584d761c97de5e2cebe5607c0c791b006698bcfb65b9ae57e1f16df37efebe9b401", 0x55) geteuid() request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffb) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x1000002a5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r7 = dup(r6) write$P9_RREMOVE(r7, &(0x7f0000000200)={0x7}, 0x7) readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)=""/177, 0xb1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000340)='./file0\x00', 0x115240, 0x80) r8 = open$dir(&(0x7f0000001280)='./file0\x00', 0x105000, 0x0) openat(r8, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000440)) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000031c0)=""/4096) 10:30:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000200)={0xc5, 0x29, 0x1, {0x0, [{{0x82, 0x0, 0x7}, 0x6, 0x7f, 0x7, './file0'}, {{0x4d, 0x1, 0x5}, 0x8, 0xff, 0x7, './file0'}, {{0xa4, 0x1, 0x4}, 0x6, 0x8, 0x7, './file0'}, {{0x10, 0x3, 0x6}, 0x6, 0x8, 0x7, './file0'}, {{0x80, 0x2, 0x3}, 0xfff, 0xec, 0x7, './file0'}, {{0x0, 0x4, 0x8}, 0x7, 0x6, 0x7, './file0'}]}}, 0xc5) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000180)=0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000116, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 10:30:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) sendfile(r1, r0, 0x0, 0xfff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) sendmsg$sock(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x1, 0x4, 0x4, 0x3, {0xa, 0x4e22, 0xb481, @loopback, 0x101}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000180)="6262be5cf089cb56801ce05aa565c937f78a6dc5fd8b978cfba0433c02ef71f107638087f02362660c1ac8fa2ec7a41cd916680b5220c89f76b930458c784bd20d2ebc0523753d", 0x47}, {&(0x7f0000000200)="00376ad01e7cf06f1e52c2fff71deaa4e1a0d4444751d4192b8df826a40a326240430b5e54e29665aab1e3fa46b01a6f275e071b6c693a24cb949379561fdf61a17341708ae4ff468dd9d2caa1840a8b1ce880f2041f3dc1506e7dc7d6e22d", 0x5f}, {&(0x7f0000000340)="dfb68cb4c82e81dbb838912d2ff40a64f24be236ddf5663bbdff7ed79618e856e1459e12754420a788f2c8418f13564d9209d1ba5352470dee57497b43099f780bc2870e1d98beea3b93ac58067bf6bac72c64f1f96968b0db0a7431d17fbdd4e5d06be9bb5e200297dd2ed94ce26a7b35dd39fe7e5434de6e7dbddd22e87b18e903c1e8a14469887897b53ca5e79657930025dc212a6f06bcf4181b09cd52c36385ba20312067b44ef06d6d428f4f2d2570acb946d21e900f4947e11b", 0xbd}, {&(0x7f0000000280)="2eb3b08c5711685bf0cbc97d4f88b7b8cbd027c02f544967027721ddebe99edf7a456d83296839b3564ca1e2a74b1f92f2f15e1aeab5da2b88b9a3a17e975f26c7b8082b29975feba817a5c0f3baad61eeaa18e79d49565e6c4f08df2c62ee667c7629256581609bd0362d98683e5abe", 0x70}, {&(0x7f0000000400)="cc2ed8a56766be4e017cec20d688eb0794d7af968b338ec04c3d006bb4d279ab1b684ac30583cdbd4dcda7ee37af3b5b932b4d9629ee75efd30538", 0x3b}, {&(0x7f0000000440)="bf139e2af84d3065d9e2749b0e76bd23f4abfba30813faf308b1d0ad2d9d2744786b6e9c7ba476ac9bb8fba2ccd6d82a291a367a74ec32654275ca9020132a5b5ecc1c83f07d573d1946ed8923eaf592efa7a344b4981c1ba6d543825f47c560a0a4b8efd899587e5231d5971882e67f6fed01", 0x73}, {&(0x7f00000004c0)="9b88ca1697961b2f2a58c5177ab1e56d5d2894aeb042a7838a62106e4e8a08089d2b7fd78e455f38336a0e0add45542557114c21d72234fdb9c0428cae4d48fa3958b300224e54c0f681e9e0644a3016f31427550dfa0ab29c2ee4cd3b13bbb1", 0x60}, {&(0x7f0000000540)="43598d99d4a0c9", 0x7}, {&(0x7f0000000580)="56271e14520970ee73e6be4b6a5f2d7349e9267b3d14faed42d80be08291723889918953296c4c86ecee8fa4bc11d188e24aa0d5222e1b7287f15b09c6f5afff4eea150152", 0x45}], 0x9}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f00000000c0)={'veth1_to_team\x00', 0xf801}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r0, r5, 0x0, 0xedc0) exit_group(0x81) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r9, 0x0, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r10, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r11, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r13 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r11, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r11, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r11, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESDEC=0x0, @ANYRESDEC=r12, @ANYRES64, @ANYRESHEX=r14], 0xffffffffffffffcc) r15 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r15, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r15) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r16, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r16, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r15, r16, r17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = openat(0xffffffffffffff9c, &(0x7f0000001a80)='./file0\x00', 0x200000, 0x4) r20 = inotify_init1(0x0) fcntl$setown(r20, 0x8, 0xffffffffffffffff) fcntl$getownex(r20, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r21, 0x0, 0x0) stat(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r23 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r23, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r24 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r24, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r25 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r25, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r26 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r26, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r28 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r28, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r29, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r28, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r30 = dup3(r27, r28, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r30, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r30, 0x29, 0x23, &(0x7f0000002000)={{{@in6=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000002100)=0xe8) r32 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r32, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r32) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r34, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r34, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r32, r34, r35) r36 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r36, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r36, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r37 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r37, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r37, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r37, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r37, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r39 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r39, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r37, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r37, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r37, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r36, @ANYRESDEC=0x0, @ANYRESDEC=r38, @ANYRES64, @ANYRESHEX=r40], 0xffffffffffffffcc) r41 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r41, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r41) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r42, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r42, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r41, r42, r43) r44 = inotify_init1(0x0) fcntl$setown(r44, 0x8, 0xffffffffffffffff) fcntl$getownex(r44, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r45, 0x0, 0x0) r46 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r46, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r46) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r47, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r47, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r46, r47, r48) r49 = inotify_init1(0x0) fcntl$setown(r49, 0x8, 0xffffffffffffffff) fcntl$getownex(r49, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r50, 0x0, 0x0) r51 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r51, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r51) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r52, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r52, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r51, r52, r53) r54 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r54, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r54, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r55 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r55, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r55, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r55, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r55, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r57 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r57, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r55, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r55, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r55, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r54, @ANYRESDEC=0x0, @ANYRESDEC=r56, @ANYRES64, @ANYRESHEX=r58], 0xffffffffffffffcc) r59 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r59, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r59) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r60, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r60, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r59, r60, r61) sendmmsg$unix(r19, &(0x7f0000002bc0)=[{&(0x7f0000001ac0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001d40)=[{&(0x7f0000001b40)="c76d39b70dd2ecf03059ee1365663e5f194938ff09030bf937ff79d43ae08ad67e9a130409e4ff57166a580b91f55425c79feab0c60633a58ce780188c6a687a0ba0075c047514ee305362c2ddaabff08853c030e4fd3940d0445276cb14ef47833896a363cfd475cc19a4f68ca944147ed3b258ab606c233d33513fd285bae970939868e355d6ec6b8878d96d6fe1c9d0abb9bf844d476168d5e7bf849c4221eee58554de5284d690e95fe840", 0xad}, {&(0x7f0000001c00)="a48dcab58938ff5ee7b33e9461e638e5645ae5adb41ec224dabac45c967485924858d6640cc96f4ea6cbb33dd782a2e7ba8a7f4e9e80e8cab9f67563478d4e4947933aeb90d715d32acdcfe77e58b2c2b500ff43282eddf39a2c9e29e5e68a15709ae05fd176642d44f691330927d986a6dd576a44dff74dbc2b7a6a14cfeb977a433bcfd9c49ce095402d47ed300f7915bf7665c98a2bf5336c41f0376672d4da9bec1b1e6a0ac80859c861347403d13a9efd84f57caa8b5adab7ad4006f7879c75211eed3ba27658328cfd4c8320fa9885d886f8ff6a2193dbb8eb", 0xdc}, {&(0x7f0000001d00)="cafd46fed69cdf18b0b5c250ae914e1d0dba0ef13b2e4cdaeb3fecae470b4f2e6fa2f5cadf61c34250", 0x29}], 0x3, &(0x7f0000001e40)=[@cred={{0x1c, 0x1, 0x2, {r21, r22, 0xee01}}}], 0x20, 0x4004001}, {&(0x7f0000001e80)=@file={0xd02d5b5f10b7e9b6, './file0\x00'}, 0x6e, &(0x7f0000001fc0)=[{&(0x7f0000001f00)="5d715aa34393e51515c988ccfc6a229bb8fe9825b9ae0cf4152eb8ce245a9096eaba24c4ae17cb92fd5f8e2b0a34a9f0fe9206632799c5f1d7aa4f017f564d1b45947787bd9c26fdc8570b3df7552af1c21b593961efce492274239caccea0bb08ced0cbbcb5a40d7cf7815df341f13d213691fafb1223a63fccbd1467c9c860223e17bbd4dc7cc6ee7697ba072a2767ac1cc01ef691cc272cd953df28505422f84e107632c496a1e8253987ecca6f8a268c68", 0xb3}], 0x1, &(0x7f0000002140)=[@rights={{0x14, 0x1, 0x1, [r23]}}, @rights={{0x20, 0x1, 0x1, [r24, r25, r4, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r26]}}, @cred={{0x1c, 0x1, 0x2, {r9, r31, r35}}}], 0x70, 0x8000}, {&(0x7f00000021c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000027c0)=[{&(0x7f0000002240)="2ef14f7c5ded8ab7f131d6a5c9bb17c5723fab18a63858eff6ef43c4a3176eb56425806b201cf0330862bca772bab87b7bc41f858afa1c31af5268b243c6d0c2486b3866b23fdb372c1515", 0x4b}, {&(0x7f00000022c0)="1ef68bbfcee78ecb373187d783d13cf89f4d88d609530f51111e0455e8be2afcc4bd4f72e918ebfc6fc63110f7e43939c5dc550b7e2085e0f0a2ac32101e99cb58987f7d53d140006f78a4957f3cf7dd4d415cc25d269098f3db825973a4a8e8e568bd4379a3fee4accede042cb539b287", 0x71}, {&(0x7f0000002340)="19b185e623f95e9d8b5c96ed3c0966fdcbda947a78843420b32ab014634b512341a3e4142a1f136a2809aceb35130dfd69e8772bab3773af6224a6ba7abeddea0a3737a78c679ba99f55de3daa99ff0af83dc1cc445101c6a9ce871d08445c5c5fce43e0f16be89456e46a107e0ec35270ad32a174a21a571b135111254e15adc7809585c87857e78a02b2aa0ce61b607936a2fb04a267279ac9e7f5041bcc09d42c4b0a3f05d3d7b8523b05153724d27dcee41c042a3472dde9b62ca1019c66628b05a04c3e1dc093e66f9c189ddc0104d386bfd1893490a4", 0xd9}, {&(0x7f0000002440)="80192329f4bd179a53cabc3eb255c9ca83f87668835639c62bda2b39e276c59c75d0e1589b0fae37c61f6a174b962539d5c3aa836dc99e763bc814572c00939847e5fd491218b06f3a947596b15a83a18ed620ae40e9ae0a1523f4ef1e70a1d627bd18696068beae00c44231437baa2bf54d1ea42c23ffa33a554d03b0b6297e6303f0a1f4686152f9a5988b", 0x8c}, {&(0x7f0000002500)="28768efd796635e86a9eff0bceef80d070fa669cce8e1388017fe44c6ac78e54ddee37843d1af12baa31567d5aa2308381f53bd86bdcd7242cb2f5d43dcc6384febb775a78227a64a4f936f5169c5c6aa9bb", 0x52}, {&(0x7f0000002580)="3d9dead54f0d8df11a4fa46fa81cc5bcebec8622d1fb918573d7ac405f61091567b71361f6fd9e497cf26e46830cd9f11083884fccdaa23f0fef4e68170ccf7fbc92a74be5302f14f80c738a5ac443cb71870c1dfef82f62fc84d0ea152bcf28a4f3a98f18e8fb2576c6cceb31c662511b52181fe8de29f4d2a838d1e2ea997ed4d081a1e6987c6794c758863ee401910c5e4c6b7ddec96ee77d2e31a02b263856b109239c", 0xa5}, {&(0x7f0000002640)="5f47a36588c900bc7c88e3d9d72dc64cb5a426b674c8b23f1c4b491389b16a34d89c6c0583086406b7053f3439f294af8e6d48cf9ccb228f755199b812cc001cb0816d2e1af445d1a89da3697db4bb7d0c54818c4317d3b946655b560fe2ca4bfa066ce8b87ecccc536f3f5f776a65a8046b61cabdbdca8c3d80724e9a28e21b872681b9277ac1824c09b217045e25391264e873614f15ad1e5b8dc8549fb25a924bf463a03cde4c4ea0aeac7519a20dfeae38148bf62aa6577727585c1bb9c3486b21e988f22cd3fc2ab27a184c789f229e524d0554ef570e", 0xd9}, {&(0x7f0000002740)="eaa51ddc4a9b72bbca59531dd50e96ac7b12d15fde5a64cd57203d9ca1bb96138ae8f614050db604f54aaf9301f42845ebb1f11fdaf3e0ea4b851312d42cf81d6e4cc477a73945b48c9476f228ca565f367da189a4797293c29b71c46e75b440f87b24d82b39993d1cbb704e", 0x6c}], 0x8, 0x0, 0x0, 0x40000}, {&(0x7f0000002840)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002980)=[{&(0x7f00000028c0)="d0f9551bb0baccca76674f544d5be0dc71be43c4d42c365849500242fbe47e692ba3a51783854c0aa777f4ffe59d5a", 0x2f}, {&(0x7f0000002900)="0dd89bf29d9762a3eabcc83828830087fe49b64fb6fdf5afddfce11bea3876feba020bbc5da21ee03051b31692dd99f954eea12d9af4ac804a9207948a0f8ba977b796f59290e4d559de4600da9782ba478ce42dcb98048ac899d90faf7d597bdcab26c96b", 0x65}], 0x2, &(0x7f00000029c0)=[@rights={{0x10}}], 0x10, 0x4080000}, {&(0x7f0000002a00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002ac0), 0x0, &(0x7f0000002b00)=[@cred={{0x1c, 0x1, 0x2, {r9, r40, r43}}}, @cred={{0x1c, 0x1, 0x2, {r45, r22, r48}}}, @cred={{0x1c, 0x1, 0x2, {r50, r34, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r21, r31, r53}}}, @cred={{0x1c, 0x1, 0x2, {r33, r58, r61}}}], 0xa0, 0x801}], 0x5, 0x4000005) 10:30:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489192572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10600) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000080)={0x2, 0x3, 0x7, 0x8000, 0x200, 0xf1}) sendmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8042) r5 = socket$inet6(0xa, 0x2, 0x0) dup3(r5, r2, 0x0) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r8, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r9 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RAUTH(r9, &(0x7f0000000200)={0x14, 0x67, 0x2, {0x10, 0x2}}, 0x14) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000180)={0x7, 0x5, 0x1000}, 0x4) 10:30:47 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$setperm(0x5, r2, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r2, 0xe}, &(0x7f0000000500)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613531322d61767832000026f3a06772000000000000e6ffffffffffffff0000000000000000000000000000000000af00000000000000000000000000008a7608e38e74f69f707dd02d0fc6d0cbe581f2f0e5c2e2d26c"], &(0x7f00000001c0)="772724d4ac2b107bc7befd976d50", 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(r5) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f0000000380)={'bridge0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="627472c5e3ede066d12e476f020000002f636772"], &(0x7f0000000140)='\x00', 0x1, 0x3) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$notify(r6, 0x402, 0x20) ftruncate(r7, 0x8200) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r8, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x4000000a}) ftruncate(r7, 0x81ff) syz_genetlink_get_family_id$tipc(0x0) socket$nl_route(0x10, 0x3, 0x0) 10:30:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) fsetxattr$smack_xattr_label(r1, &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000200)={'security.capability\x00'}, 0x15, 0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), 0x0) eventfd2(0x0, 0x0) getgid() pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r5, 0x29, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000140)="2ce18e9098de51dca558c5931a7973502af53b2b66e8895753e0dec16a", 0x1d) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000440)) fsetxattr$security_capability(r5, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x2000, 0x7, @loopback}, 0x268) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000100)={0x0, r8}) 10:30:47 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) inotify_init1(0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname(r1, &(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000140)=0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r8, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r9 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) inotify_add_watch(r9, &(0x7f0000000180)='./control\x00', 0xa6000de3) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 10:30:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f00000000c0)) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r2, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) fsetxattr$system_posix_acl(r4, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [], {0x8}}, 0x24, 0x0) dup3(r2, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000180)) 10:30:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x03\xc3 \b\x00@\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f00000000c0)="10dbb4c9cd05d50993cfcb10df045bdbf1202a3274c589913a11fffeef9b5eb07eaf6993639ea1b3a7abc0f571aab813d7ff4ab40e07c77d8d83b653628d2f8c5474a44efd05140b90438296615820fc0f7e7b0ac8706b081aa9d1e0e94edc95d6820155147d4a36bcc86c331fbbe906d2dbbb60611ab2ad34c1fd897cbce07d8d", 0x81}], 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt(r2, 0x7, 0x4c, &(0x7f0000000180)=""/198, &(0x7f0000000280)=0xc6) 10:30:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200005) sendfile(r2, r3, 0x0, 0x8000ffffffff) r4 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000000)='blacklist\x00', &(0x7f0000000100)='./cgroup.cpu\x00') ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000180"]) 10:30:48 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000340)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r9, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r12, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r11, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r13 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) io_submit(r7, 0x5, &(0x7f0000000900)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000540)="3562347ba9cb144d7de49817fd133660c9b7b41837fc8cea706edb33b2de45a53402898f5bfad7e8d2dded7fac09cf41dc2bded34ba94212cc761ad4dd0720136a90e7d2622f5d4487eb238999a6c8b4fa152cc1f613d0dfa4311dddc2583fee0d2766", 0xffffffffffffff62, 0x7, 0x0, 0x2, r0}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x4, r4, &(0x7f0000000600)="10eb397f938215cf0d873e967274987d61f76d3f4e3dac30be86f7d4d083daa6abdc6902ef358ab29f122d7f0e058f35611cbaa9d6d4a735bbc49761e9fa929d525180073a12d7b451af155949a0ca31d0c9ee835113d138fdeeb7ab023fcd581942db5b29055522fd540041c9fd459b63a9c17f1eafd060641acb98731d58d0ce198d8dfbcacce6b364a7eb1144233dc180018b31957042b5df48fb7cc4369ae8934a0d7952047ddc112c3fd2a6a0f21ab8590c558426cbd9f0e2f73a16645d3433a0c6078e2a584813e0265976655ad62e2d5456f17fe60d63", 0x155, 0x2, 0x0, 0x1, r8}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000c40)="098308c72fcada04bcea4ee82d51356fbb80cc8de1b39355136a77d913da1c956ff8a1137e45383c3021129753a8e018a8accf64dce035c4d520d14bb01aea9c", 0x40, 0x2}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x5, 0x5657, r9, &(0x7f00000007c0)="a0fdb9a5c74cab813e5e0f197691a1558b85f01914dc24a9f3943f3e7c7e751ebeebbaa01ba4c5ebd2bbb8156d7eb21c6c8381332f27cb79f276222c4f6ad15318a5b849f2fec8ee1defb1d5b3364d55e102fb3b0cbb5d8805d6e2385628e725570f09f3eef48a21419ccd67b0c35bfb50ccb994a3376baf4871ef90fea3b94fc6d9df6a0bfc8a93993e00ecc6483a0a8a4bd75e6865f2541b2f92b51a70df2997c9570dc201535ab64c2f73c66b68265810022d0e5369c8fd8add4b0968a748", 0xc0, 0x400, 0x0, 0x0, r13}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3, 0xe3, r13, &(0x7f0000000b80)="bb2d7f15609fc46dd7937f4017d6c0df83b4f58b2d0dd34b2970c89566990cda416468d477e0e5a3a2aa0a5a0c41f8fb7f5cf77811ac510a04def2e95ef2cce2781c61878ea4ae629623484768455358e40be535b998aceab6bc312452c13d759184747187fb9d61eea621bb9f872bb0c8915a066b24a5336c09e9ded904efb59d8adf657ff354e0a29c", 0x8a, 0x100, 0x0, 0x0, r13}]) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r14, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r15 = dup(r14) r16 = open(&(0x7f0000000080)='./file0\x00', 0x500, 0x8c) r17 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r16, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES64=r17], 0x2}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r15, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x11a00001}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='p\x00\x00\b', @ANYRES16=r17, @ANYBLOB="100027bd7000fedbdf2502000000540001000c0007000100000020000000080004004e2200000c000700020000000200000008000600776c63000c0007001000000001000000080006006f766600080004004e2000000c000700020000007178942408000400c9f9ffff"], 0x70}, 0x1, 0x0, 0x0, 0x200000c1}, 0x0) r18 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) getsockopt$inet6_udp_int(r18, 0x11, 0x66, &(0x7f0000000380), &(0x7f00000003c0)=0x4) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$evdev(r19, &(0x7f0000000240)=[{{0x77359400}, 0x11, 0x7}, {{0x77359400}, 0x1, 0x3, 0x20}, {{r20, r21/1000+10000}, 0x3, 0x5000, 0xfff}, {{r22, r23/1000+30000}, 0x4, 0x9, 0x4}, {{r24, r25/1000+10000}, 0x12, 0x401, 0x80000001}, {{0x0, 0x7530}, 0x5, 0x5, 0x1b}], 0x90) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:30:48 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x93) splice(r0, 0x0, r2, 0x0, 0xb10b, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001e005f0214fffffffffffff807", 0xfffffffffffffeb8) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x8e) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 10:30:48 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x17) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000700)='net/arp\x00', 0x0) syz_open_procfs(0x0, 0x0) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendfile(r1, r3, 0x0, 0x20020102000007) getsockname$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000000c0)=0x6e) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000002c0)="fc7b4c3d9173727191d8580984e7f555f5806d02ebb8aa2fbd88c8d04cddedcb2e4f7edf40aedbcfb333c533ad3d04b701cab83196cc14da1d9413c9c652c08d46d4e70c36b14365", 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKRESETZONE(r8, 0x40101283, &(0x7f0000000200)={0x8001, 0x2d8c10a0}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB='i'], 0x1) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) recvfrom$unix(r2, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) fcntl$setstatus(r1, 0x4, 0x2800) 10:30:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40600, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) read(r4, &(0x7f0000000200)=""/250, 0xfffffffffffffd78) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000005c0)={&(0x7f0000000400), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xcc, r5, 0x2, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x5}}, {0x8, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x3}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4010}, 0x20000010) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x124, r5, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x124}, 0x1, 0x0, 0x0, 0x200028c0}, 0x1) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r7, 0x0, 0x29, 0x0, 0xfffffee8) [ 98.591065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.602589] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.618074] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:30:48 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x6000000a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0xb01fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000000000)={0x4, 0x9, 0x7f}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000000), 0x43578cf5) ptrace(0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x9) 10:30:48 executing program 3: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x3, 0x12080) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'\x00', @ifru_ivalue=0x10}) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f00000003c0)) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r3, &(0x7f00000001c0)="a6", 0x1) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) prctl$PR_SET_FPEMU(0xa, 0x1) r4 = open(&(0x7f0000000080)='./bus\x00', 0x1212c0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r4, &(0x7f00000001c0), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) sendfile(r2, r4, 0x0, 0xa5cc554) eventfd2(0x8, 0x800) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4dff8868581ae3ea, 0x9a54709542ddbaa7}, 0xfffffffffffffc62) [ 98.635283] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:30:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) dup2(r3, r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000080)={{0x2, @multicast1, 0x4e20, 0x0, 'wlc\x00', 0x2c, 0x6, 0x44}, {@rand_addr=0xb6, 0x4e21, 0x10000, 0x3, 0x1, 0x3}}, 0x44) sendfile(r0, r1, 0x0, 0x80000001) [ 98.674655] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:30:48 executing program 4: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffffffffff7d) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x48000) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fsetxattr$security_evm(r5, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97e73373c76efd146373f2aaf296fc060655eb4d67a45bdb66e0192f61f34cb6c478d547a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406a23667f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r3, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/651], 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) ioctl$KDSETLED(r3, 0x4b32, 0x5) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x5, 0xc) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f00000000c0)=0x1) 10:30:48 executing program 3: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x3, 0x12080) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'\x00', @ifru_ivalue=0x10}) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f00000003c0)) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r3, &(0x7f00000001c0)="a6", 0x1) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) prctl$PR_SET_FPEMU(0xa, 0x1) r4 = open(&(0x7f0000000080)='./bus\x00', 0x1212c0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r4, &(0x7f00000001c0), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) sendfile(r2, r4, 0x0, 0xa5cc554) eventfd2(0x8, 0x800) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4dff8868581ae3ea, 0x9a54709542ddbaa7}, 0xfffffffffffffc62) [ 98.739249] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.768887] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31337 sclass=netlink_route_socket [ 98.779478] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.794473] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket [ 98.805966] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.820710] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.843687] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.858001] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:30:49 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x800000006) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$TIOCCBRK(r2, 0x5428) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000140)=0x3, 0x1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) r4 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf1c00010000000000000049740000000000000006ad8e5ecc326d3a0920c2c65400"}, 0x80) write$binfmt_aout(r4, &(0x7f0000000980)=ANY=[@ANYBLOB="230120014a020000000000000300000000002a8e0000000000050de21714890ed037d456660000000f7f6d6e55cb7a225ec3370d808d61a7af118bfbb46f28faf668a013db2802b475facd524ce78b048d48e001b1acf898a595ae93ce9742ee5a6aea7f76779396f02ce50bdb3894208fe8aa6e71ec4aaf5c64dfb6d7e5bb501c99dbc587b4de8f445d788e67efa915f65e2ac663522c1d8af2e97b9c0e814c8ba422d47811d45cd72b6321f50e8975362a849aa6089cda3505c38e363455a9db0fafd5ca360731f293f56524d57024ec16e075b49c41e971b901"], 0xffcf) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbfc, 0x60001048}, 0xc) fstat(r0, &(0x7f00000005c0)) setxattr$security_smack_transmute(&(0x7f0000000240)='./bus\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x3, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x4) pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000ac0)="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", 0x2b3) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000400)=@generic={0x3, 0x4bc7b0e2, 0x2}) fchdir(r1) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x40983, 0x0) uname(&(0x7f0000000280)=""/25) r8 = geteuid() fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000180), 0xfffffffffffffe7e) mount$fuse(0x0, &(0x7f0000000300)='./bus\x00', &(0x7f0000000740)='fuse\x00', 0x110000, &(0x7f0000001040)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000780)=ANY=[@ANYRES16=r10, @ANYRES16=r6, @ANYRES64=r9]]) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000000800)={@empty, 0x0}, &(0x7f0000000040)=0xfffffffffffffed6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@dev={0xfe, 0x80, [], 0x28}, @in6=@loopback, 0x2000000004e20, 0x7ff, 0x80000004e24, 0x3, 0x2, 0x20, 0x800000000000, 0x77, r11, r8}, {0x7, 0x3, 0xff, 0xfffffffffffff2af, 0x2, 0x10000, 0x80000001, 0xffffffffffff8000}, {0x808, 0x2, 0x101, 0x1ff}, 0x2, 0x6c6bb2, 0x0, 0x0, 0x2, 0x1}, {{@in=@local, 0x4cf, 0xff}, 0x0, @in6=@ipv4={[], [], @broadcast}, 0x3500, 0x3, 0x2, 0x200000000003ff, 0x2bd, 0x5, 0x2}}, 0xe8) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000480)) memfd_create(&(0x7f0000000640)='blksize', 0x2) setrlimit(0x1, &(0x7f0000011000)) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r12) truncate(&(0x7f00000000c0)='./bus\x00', 0xa02) 10:30:49 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setown(r0, 0x8, r2) socket(0x0, 0x0, 0xfa) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r3, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f0000000140)) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="a58a18558483847bc042f805b4952de517c7e165709e36d88fa1b5fb1e9ef8cecbe43a9097e9b4a61ea50a140914f0297a8ed36429b1f9b32498544180428c91fbc5b29fbc1727e31ae8d94ff858c7e74babbb105437ee3b5903254b14111a798326f64d09336a499de7c410f9d33dd0c6d8624369f17d27b51c97b6d052af4538492d99be307a0708b412ee72716036842f3f437b1312918d43840433faff4eeceac6234223554348e0389b17811a8853eb2b110da70e6896798c00c5077f0fb69f8c3aec78f6cffc4843a7152cb556b6b569d8f3da15390314519a38b59728"], 0x1) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0x1, 0x8080a, 0x3) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x5, 0x5db5200e, 0x6, 0x4}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 10:30:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x458, 0x258, 0x0, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000000), {[{{@arp={@dev={0xac, 0x14, 0x14, 0x23}, @dev={0xac, 0x14, 0x14, 0x22}, 0xffffff00, 0xff000000, @empty, {[0xff, 0xff, 0xff, 0x1fe, 0xff, 0xff]}, @empty, {[0xff, 0x101, 0xff, 0x101]}, 0x3f, 0x48ca, 0x1, 0x7, 0x0, 0x7f, 'dummy0\x00', 'veth0_to_bridge\x00', {}, {0xff}, 0x0, 0x100}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x16}, @mac, @rand_addr=0x5, @local, 0x1, 0x8c7af1706da3e61}}}, {{@arp={@remote, @multicast1, 0xff, 0x0, @mac=@local, {[0x1fe, 0xff, 0x0, 0x0, 0xff, 0xff]}, @mac=@random="fbb2bd47447b", {[0x7f]}, 0x7, 0x80, 0x1ff, 0x9, 0x2, 0x401, 'veth0_to_bond\x00', 'vcan0\x00', {0xff}, {}, 0x0, 0x20}, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, 0xffffffff, 0xffffffff, @mac=@broadcast, {[0xff, 0x0, 0x101, 0xff]}, @empty, {[0x7f, 0x5dbf2dcef241dac3, 0x101]}, 0x6, 0x9, 0x6, 0x524f, 0xb32a, 0x0, 'ip6gre0\x00', 'rose0\x00', {}, {}, 0x0, 0x152}, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) sendmmsg$inet6(r0, &(0x7f0000005900)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14, 0x29, 0xb, 0x101}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 10:30:49 executing program 2: open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvfrom$unix(r0, &(0x7f0000000440)=""/4096, 0x1000, 0x40002041, &(0x7f0000001440)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000380)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r4 = accept$inet(r3, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000200)=0x10) getpeername$inet(r4, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000002c0)=0x10) pipe2(&(0x7f0000000140), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="34fd07057264b2af5e8fa084b3b5a106d016665c42cba6b95a579793e36bf95cc547"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:30:49 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46800) getsockopt(0xffffffffffffffff, 0x9, 0x7, &(0x7f0000000580)=""/134, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r4 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x444000, 0x0) bind$inet(r4, &(0x7f0000000380)={0x2, 0x4e24, @remote}, 0x10) rt_sigsuspend(0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000080)="9a0d09c6a5c94b29605c3132fb7c9327", 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_setup(0x4, &(0x7f0000000300)=0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x69, &(0x7f0000000140)=""/46, &(0x7f00000001c0)=0x2e) io_destroy(r6) 10:30:49 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r2, 0x29, 0x8, &(0x7f0000000500), &(0x7f0000000540)=0x14) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(0x0) syz_open_dev$loop(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x6, &(0x7f0000001840)=[0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000580)}, 0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffffffffffff, &(0x7f0000001800)="86b7e0ff9e6590e8da72fb6b", 0xc, 0x0, 0x0, 0x1}, 0x0]) setitimer(0x1, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x2, 0x0, 0x4000}, 0x4) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r6, r1) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WIE_OFF(r5, 0x7010) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x100000) ioctl(r7, 0x7, &(0x7f0000000300)="bd1c73e805505fd86ee5d7576b019d68a845d8458f291ac0dbe7a94c337adfe6dbdeced34d736ec624f17b45bed01bf8e578c83ed34038cdcccff5af74983eec75508b4d9e18dfdf1899db1d1deeb448255358d196fd4b94ed2f0c537fa0ba7778f11e0ef9db47506449a508563e282cc4429cdac0ca2f31dea55e9a3af08af8df79e9531ef3ac483aeee9fd831e7bda1137006373e431b75a09c0467b7600543e2fe9add942169e9fc0c06a6551b8309383706c49e5c2df291dc73df22e9e9cc921c19bc66bac90dafdc0943c1380daa2832d0601d2893fa82970d8f7c72a5dac2eb149500122a49e5b3f63bf") sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ftruncate(0xffffffffffffffff, 0x280080) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x2e, @rand_addr, 0x4e23, 0x0, 'lblc\x00', 0x10}, 0x2c) unshare(0x20020400) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000440), &(0x7f0000000480)=0x4) 10:30:49 executing program 2: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000400)={'broute\x00', 0x0, 0x3, 0x9a, [], 0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], &(0x7f0000000100)=""/154}, &(0x7f0000000480)=0x78) socketpair(0x1, 0x0, 0xfd, 0x0) r1 = memfd_create(&(0x7f00000000c0)='GPL\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x411, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000001c0)='setg.\xb4\x80\xf1\f\x97\xa5F\x1d\xd8roups\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) syz_open_procfs(0x0, &(0x7f0000000200)='acreate\x00>\x95\xf4AJ\xe8\xef\xcb\xebc\x00\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbf\xffS\xcf\xfd\x0f8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8_\xf5\x02\r\xd4\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUd\xd9\x1a\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6\xed\x1e\xa4$\x86\x9e\xfe\xa2\xae\xb1\xa8\xb9\xa06V\xfb\x86\xe64.5\xa4\xce\x1a|?\xa4\xc7\bh\x8e\xb5B\x7f\xda\xbef\v!\xb9\xc3Az\x8a\xb1\x12\x85/\xbc\xa2\'\xb0\xf4\xf3w\xcc\xfbc\x15\x03\xe6\xd3\x04\x9dt\xe9qBhuH\x06\xdd\'E\xc5h\xab\xbe\xde\x80z\x9b{Nu*d\xbemS\'\x1b\xb4\x1c\r\x1dtf\xb9\x85\xc9\xf9\x19\xf4\xe5\x0f\xeb\xeb`\x86@N\xfbW\xcdI(\x16\x95`1\xe7\xef\x7f\xd9\xf3\xc4\xc1\xc8\xf0|\x8c\xb9o\xb8}ck\xef\xbe\xb5S~H8\xca\xe8\xab\xbc=:\xd2\xfcqb\xe5\xe9\x13f\x9a\xcbZ\xa3i|\xb81?\xc2\x80N\xd9\"\x97[O4\"\xd1I\x14\'\x10\x9e\xe1\xf8\x17!\xafm\x9e\xd4R#\xd0\x9c\xc9\xc6t\v\xca\nb\xf7:\xab\xdeya\x121\x0e\x96\x04\xa1\x11+Z\xaa=\x9f\xa1V\xb4\x9c\x13/j\xba\xc5\xbe\x1eT2\xd3\xa0\x16\x10\xde\xae\x96\xb2s\xb2\x0e\x95g\xe5\x8b\xa3q\xb7?\xfbX') [ 99.394872] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 10:30:49 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_s\x7fore\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r1, 0xe}, &(0x7f00000005c0)=ANY=[@ANYBLOB="656e633d6f61657020686173683d736800000000000000000000000000000000000000000000000000000000000b000000000000000000000000000000000000000000000000000040000000000093e294946810a45b5aa58cf0b8bb9ed8b43a67969df432a6ab0285720a8a9e3e1b6bd88696bf5ec151ba6d3824756f322bad920598826165809e0439d0200000000000"], &(0x7f00000001c0)="772724d4ac2b107bc7befd976d50", 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(r4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000380)={'bridge0\x00', {0x2, 0x4e23, @empty}}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000500)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0x84, 0x3) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r6, 0x8200) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r6, 0x81ff) syz_genetlink_get_family_id$tipc(0x0) socket$nl_route(0x10, 0x3, 0x0) 10:30:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0}]) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x632d015989cff125}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, r1, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1ff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x10000}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x100000000) r5 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000140)={0x30}, 0xb0b8) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f0000000140)={0x30}, 0xb0b8) 10:30:49 executing program 4: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000000)=""/250, 0x128b9372) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@initdev, @in=@remote}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x8000, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f00000002c0)) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 99.646668] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:30:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) pipe(&(0x7f0000000340)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 99.729901] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:30:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000040)) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xffffffff) 10:30:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$void(r0, 0x2a29) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0xfc, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0xf]}, @in=@local}, {@in6=@mcast2, 0x0, 0x2b}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) 10:30:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) init_module(&(0x7f0000000040)='.\x00', 0x2, &(0x7f0000000080)='cgroup\x00') connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x4d6, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0) [ 99.876306] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket 10:30:50 executing program 3: open(0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) inotify_init() r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000400)={'broute\x00', 0x0, 0x3, 0xca, [], 0x1, &(0x7f0000000380)=[{}], &(0x7f0000000540)=""/202}, &(0x7f00000004c0)=0x78) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e797) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r6, &(0x7f00000001c0), 0x8000fffffffe) io_setup(0x0, &(0x7f0000000500)=0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000100)) io_submit(r7, 0x0, &(0x7f0000001cc0)) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000300)=""/65) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x218302, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r8, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r9 = accept$inet6(r2, 0x0, &(0x7f0000000140)) fcntl$dupfd(r9, 0x605, 0xffffffffffffffff) sendfile(r2, r6, 0x0, 0xa5cc554) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f0000000040)={0x800, 0x4dff8868581ae3ea, 0x9a54709542ddbaa7}, 0xfffffffffffffc62) 10:30:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) read(r0, &(0x7f0000000280)=""/11, 0xfe17) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x0) 10:30:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x4fff}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) close(r2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x8, 0x40}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x4e01, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x7f) 10:30:50 executing program 4: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f0000000100)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f00000001c0), 0x8000fffffffe) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r4) r5 = add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000300)="2d2443c29780ed2b7a931a7aa586f08cebc20abc2de89100e90c77e398b9921f7f4030812b73a8f919074e090875b15f2e0b4dd141550857b19ed76eaa3242d65f7a6d3bb355e85e0261a949caa7ccb9d55eb52066811f3addac0e0d1c1e8a85680a455317f7be33e8af90bb2e7c14b7ad9e6dfdf7e12c0ea42b0b249ddfbc2a3b4655dea9202c8283f2223910981610238118a41d2538e309b0fe84882dcd03819989d12fb52de71e1d8223828db8efb8ad14d64467c636eb", 0xb9, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000040)='ceph\x00', &(0x7f00000003c0)=@keyring={'key_or_keyring:', r5}) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x218302, 0x142) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendfile(r2, r3, 0x0, 0xa5cc554) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000140), 0x4) 10:30:50 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) [ 100.721698] audit: type=1400 audit(1574764250.847:17): avc: denied { set_context_mgr } for pid=4033 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 10:30:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x28) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5, 0x7}}, 0xe8) r1 = socket$netlink(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, 0x0}]) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x2, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) pipe(&(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 100.826315] binder: 4033:4039 ioctl c018620c 20000040 returned -22 [ 100.861721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:30:51 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)=""/68, 0x44}, {&(0x7f0000000380)=""/212, 0xd4}, {&(0x7f00000002c0)=""/117, 0x75}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x4, &(0x7f0000001480)=""/193, 0xc1}, 0x2001) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000015c0), &(0x7f0000001600)=0x14) setxattr$security_selinux(&(0x7f0000000080)='./file0/bus\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:printer_device_t:s0\x00', 0x26, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000001640)=@vsock, 0x80, &(0x7f0000001b40)=[{&(0x7f00000016c0)=""/188, 0xbc}, {&(0x7f0000001780)=""/243, 0xf3}, {&(0x7f0000001880)=""/136, 0x88}, {&(0x7f0000001940)=""/163, 0xa3}, {&(0x7f0000001a00)=""/38, 0x26}, {&(0x7f0000001a40)=""/237, 0xed}], 0x6, &(0x7f0000001bc0)=""/122, 0x7a}, 0x40000000) [ 101.028683] audit: type=1400 audit(1574764251.157:18): avc: denied { relabelto } for pid=4046 comm="syz-executor.2" name="bus" dev="sysfs" ino=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=dir permissive=1 [ 101.053880] audit: type=1400 audit(1574764251.187:19): avc: denied { associate } for pid=4046 comm="syz-executor.2" name="bus" dev="sysfs" ino=8 scontext=system_u:object_r:printer_device_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=filesystem permissive=1 10:30:51 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x249) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x0) gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r4, 0x1, 0x28, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000001c0)={'\x00\xf9\v\xa6\xf6\x82Ks\x16\xd6 R\n\v\xb3\x00', {0x2, 0x4e23, @loopback}}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r6, 0x8200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r8 = eventfd2(0x0, 0x81000) write(r8, &(0x7f0000000580)="5d88c75ebbc58ca11d3fe2510dbc9e5150400f5edb3b8170ec88696fe482e6250620cf53270c8b174cd743ce96af3a3aec49ad06da686b4d6d6a908b1b85c1dd5518766440ddd306997c2144d22da01533b99cec53489aa759bd5dacde1377", 0x5f) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r10, 0x0, 0x0) r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r12, 0x0, 0x0) setpgid(r10, r12) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x6ca}) ftruncate(r6, 0x81ff) socket$nl_route(0x10, 0x3, 0x0) 10:30:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200000ca, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) recvfrom$inet(r0, &(0x7f0000000140)=""/208, 0xd0, 0x140, &(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$TIOCGPTPEER(r6, 0x5441, 0xffffffffffffff96) ioctl$TCSETX(r7, 0x5433, &(0x7f0000000300)={0x4, 0x40, [0x1, 0x8, 0x80, 0x1000, 0x2400], 0x83}) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) creat(&(0x7f0000000340)='./file0\x00', 0x21) fstat(0xffffffffffffffff, &(0x7f0000000280)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) recvfrom$inet(r0, 0x0, 0x0, 0x10320, 0x0, 0x47) [ 101.143792] audit: type=1400 audit(1574764251.277:20): avc: denied { relabelfrom } for pid=4046 comm="syz-executor.2" name="bus" dev="sysfs" ino=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=dir permissive=1 10:30:51 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000000000000200000008"], 0x11}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x23c, &(0x7f0000000080)=[{0x0, 0xfffffffffffffce3}, {0x0}, {&(0x7f00000002c0)="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"/511, 0xffffffaa}], 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) read(0xffffffffffffffff, &(0x7f0000000140)=""/79, 0x4f) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}, 0x100, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffff3e, 0x200, 0x9}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:30:51 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x28003, 0x0) fcntl$getown(r3, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000000000000000385a58000000000000000000000000000001000a00000000000000000000004000000000000000fb25130fae877dea"], 0x60) 10:30:51 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000600), 0x5273c1d6fc50f5a6) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="00ff7f", @ANYRES16=r2, @ANYBLOB="1cf6a6eaffffffffffff4b8b35d8484663d561c6d1a0ec4376f653d280"], 0x3}, 0x1, 0x0, 0x0, 0x40089}, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x14}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x1ff, 0x3, 0x0, 0x200, 0x0, 0x83950118, r4}) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x10, 0x5, 0xfd) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r7}) r8 = socket(0x100000000011, 0x2, 0x0) bind(r8, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(0xffffffffffffffff, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r11) r12 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r13 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r13, 0x2081fc) r14 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r14, 0x0) write$cgroup_type(r12, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe) r15 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x28, r15, 0x0, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x22d685a8f76b029c}, 0x8000000) write(r14, &(0x7f0000000400)="ff38ffd7356ea9c8e8d66d78698115307e35be8b7b9c298bfe9478ef1685be5c03031c6551a9511ec9bce4c73f8a7597cca9ef685a6fd70eb6e040e481a0e3b2a4a78e48dea91fe541244968a3a886f2d8ff8db24792eadca8992182e5057fec32eeac706b327beaf4a14e0bf29c34fe102b492f64e60d704baa43a3c80d0000f328c244daf8791bc85229793bcb4d3d4ade369bc6fb2b41ef5c49ca30adfc0ca9667e079fd64b9b117b00f76124ba509db0935cd699d12353a9475790486e5afabd4bc3b7", 0xfffffdf4) 10:30:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0xa, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) lsetxattr$smack_xattr_label(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200), 0x1, 0x4) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x7fff, 0x10001}) [ 101.292282] syz-executor.4 (4022) used greatest stack depth: 23424 bytes left [ 101.300183] syz-executor.4 (4031) used greatest stack depth: 22784 bytes left [ 101.329391] SELinux: mls: range overflow [ 101.388047] SELinux: mls: range overflow 10:30:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x4, 0x0, 0xdffffffffffffffe}}, 0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000640)=""/109, 0x6}) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000000040)="d63bbeecfae0ecf1b8b95a53e1c7e611e8ab85caf30862d3860b33b7f1c2a108af82e7253ab0860de26b9ccbf0e7a5bb1c959c32fa007d6f69100b5864163479e2a5350b80f4e120100b9faa844357a632c24c140e251c32ed75952e3d5d2ff1991875a4990aee0e2c7f085fa6956a738cfa600080e4b71b72e5e7d733cd580c8f40eb1ba5c9e23f2398d5e3bf3ba6f7c84d339ceb34895e44c11dfda9a5bdb1520784", 0xa3}, {&(0x7f0000000300)="214586faae96f5de57ec054fef5127e8967bc8bd163120b5a4d35d7cf4f9b6c364cfdf1031debde599808d6f9fde25e8a2771c2325e212a898b79441c88dbe63bfb5c64e9f97dfe8035e68a458fdd2242882c60debe47adccbeb48b38d433e5a03e8d61eb802d89c134bf7c4bd6fb3ab44fada499ff088f814c1f8ee54fd9cbd77e638575e6efacf71d57fa3a3b6351449ff6d7f4c", 0x95}, {&(0x7f00000003c0)="dbb06b9842905bfe89e4742687ef82758839d4d792b834968dfd5c0dc10a5ac66c0a94f84e60fd2f6342f34ebc19aa14e492ee8525b5a0ead072b2f604fd86cd4253be9fabadac25d7ac538fe2cdc64cfc92a391cd30fea090234795763ea5ad48f9ff428ef773f232b5c97797d3627f75ed999f47c575790a93091a2e6685156994054533b2516304e4242875706dd76ca767bfbd5229cf0ab81e93fff54e634ca4f4b20a0af63393940bfe344151ac1062ed94663e52", 0xb7}, {&(0x7f0000000180)="170c344ea3863faeedf8138f61b7bc062fe2b992bdc45666f8285eadcfa32c95a9f29252a00b421d5c07b6ab648b111e808d2f", 0x33}, {&(0x7f0000000480)="987715637de256e4270c3824849a8d0d417924814c03ed4703e5f3aa40e57ac0a7051bd60542e7887192f0f6470a6377185e7592c48d99218845b6b761a2d140d855b61ac242695f02e94d2705addc4c1d9414d5aa606526f7b3de4fc2f4e52c895fe85bd2a5ae299441bd5ee746e4fbc5de38d99d4e24dfc0a02fe640fb81fc53", 0x81}, {&(0x7f0000000540)="579d1d8f251f2b5fa6d43091700e060f44e0d0638736131279d5fbf088f68f6545b496087e77ca0c00a93ec5e4fce752db621b0c0e2d50f476be31f45b15f2274ff53e8092d85529fcdee70f", 0x4c}, {&(0x7f0000001ac0)="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", 0x1000}], 0x8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 10:30:51 executing program 3: r0 = open(0x0, 0x0, 0x1c0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x488d02) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r2, 0x127b, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000040)={r2, 0x0, 0x94f6, 0xb7e5, 0x3e8}) inotify_init() fcntl$setstatus(r3, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, 0x0, 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r7, &(0x7f00000001c0), 0x8000fffffffe) io_setup(0xb0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000300)=""/65) socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x142) sendfile(r3, r7, 0x0, 0xa5cc554) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000140), 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2f00000004000000000000000000000003000000000000008d0600200077ef0ce93a5a524d2ce0000eff1162450f71"], 0x2f) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000100)={0x3f, 0x58, 0x1}) 10:30:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x8000, 0x8, 0x2, r2}) fcntl$setsig(r3, 0xa, 0x3a) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r6 = dup(r4) write$P9_RREMOVE(r6, &(0x7f0000000200)={0x7}, 0x7) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r7, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r4, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r9, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r9, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r9, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 101.521517] SELinux: policydb magic number 0xc4be4749 does not match expected magic number 0xf97cff8c 10:30:51 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000002c0)=[&(0x7f00000001c0)='\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) fstat(r2, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:30:51 executing program 2: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @empty}, 0xc) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8001b00000000000000000000040009000d000000", 0x24) [ 101.595847] SELinux: policydb magic number 0xc4be4749 does not match expected magic number 0xf97cff8c 10:30:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r4 = accept$inet(r3, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f00000001c0)=0x10) fcntl$setown(r4, 0x8, 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x28) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in=@remote, 0x4e21, 0xfffe, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 101.826788] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 101.842411] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:30:52 executing program 0: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a8241, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r5, r0) setsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0xa8800, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r6, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socket$inet6(0xa, 0x480040004000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r8, 0x24, &(0x7f0000000100)={0x2, 0x1, 0xd95, 0x20}) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) setsockopt$packet_drop_memb(r7, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r6, 0x0, 0xa5cc554) 10:30:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x115) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000080)) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0x4f, &(0x7f0000000000)=0x0) ftruncate(r1, 0xeec) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="94", 0x1}]) fgetxattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d73327a30000050c314701128ceb24a00000000000047d4b3d56194697d61e8dd053cf384ca31988a95404d2c2934ce160030c52abab180020af56f1cf92989b24762ae96723d1f7ee6036433505ee59a3583d2ae968a27598639bef7f0415be4a6872120608501da659e3bb4bf2e16fc9babbd52ef248791a8bc76b17e188ee42f5d241f"], &(0x7f0000000200)=""/145, 0x91) 10:30:52 executing program 3: r0 = open(0x0, 0x0, 0x1c0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x488d02) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r2, 0x127b, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000040)={r2, 0x0, 0x94f6, 0xb7e5, 0x3e8}) inotify_init() fcntl$setstatus(r3, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, 0x0, 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r7, &(0x7f00000001c0), 0x8000fffffffe) io_setup(0xb0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000300)=""/65) socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x142) sendfile(r3, r7, 0x0, 0xa5cc554) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000140), 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2f00000004000000000000000000000003000000000000008d0600200077ef0ce93a5a524d2ce0000eff1162450f71"], 0x2f) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000100)={0x3f, 0x58, 0x1}) 10:30:52 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c9c964f899a4f764d80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r6, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r7 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$cgroup_procs(r7, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r8 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r8) r9 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r9) r10 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r10) keyctl$KEYCTL_MOVE(0x1e, r8, r9, r10, 0x1) 10:30:53 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0xfffffffffffffd47) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8f3ff0aafa43cdf5cab97226891d154a3b68dc7dd", 0x8b}], 0x1) r6 = memfd_create(&(0x7f0000000140)='selinux:eth0\x82\x00', 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r7, 0x29, 0x40, &(0x7f0000001fde), 0x4) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r6, 0x8912, &(0x7f0000000080)="0a5cc80700") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000f80)=ANY=[@ANYBLOB="0000000000e0bdb6030000000000000002000000b9000000070000000040000000000000070000000000000000120000e6ff0000020000000000000000002b791e29000000000000fdfffffbffffffff82cc498500000000000000000000400000f7180100000000000000000000000000000000000000000000000000000000000000ffff770000000000010001200000400000460000000000000000000000000000000000000000000000000008000000000000000000000000000000560c00000000000000000000000000000000000000000000000000000000000000000000001f0000000000000000020000000000000000000045000000000000000000003cdb800000000000000700000000000089001100000000007f000000000000000500000000000000000000000000000000000000000000000001010000000400000200000000000000d7000020000000004597056ad4eb07e7c2c5bcf1caf8258bca028bb509953f5799cbfdda9745af613f96baa2eb0291d05eb291a998084f6315412eeede054f606c4eec83843993b880409b572c32cf483d45165c87312c844eba724c90c8b2b896ccdefcac5b8d52fead585a000000006fadcf7420a284e11c58417b4095ae7c73cdccba0468c926622f706b1a10a50d158b8b2a83724db0c7e927c0bf4d4801b1d686fc469a313046c87415ed7e2704008425f9135bd7d07cf192a15f9ba839fd8d5dc51b0a40cbc46d899147b04db95ac845736c21298cd5544461ca766d96b883d61043d4b6a1881e7fa8c0aa2bd337a86ff7c08139314bfab8dd473586d85526025ea59f1b802cff502e501f051285d8ce3e29930f07d34f16d95893f73c51111265db411e00000000000000000000000000000085dcf1f6ff4e836646725abc3c0fde831e07c35c16845be371ee09cd2793cdb0ad7f00fa7aad669a53bcd6c8e989b12f34fa0a978d0fcff407cdfc0800000001708f1546a03292b5d7b4aa8154bfcca69dec3eebb10fbefe8bd919bd6ed16d03aa138501e305f28dedb790d14b1dd1c7a17bbdd0f4c1efd068fe29db1baf7ee1e4e81acd0c6b255318780c941ecfcaf55852b4f1aba5635ede81bb1cc3cc5d0806eae8017933e3cd58efa0d6c31bfa3f5b433d5828154903224d66a870860afd1092eb34bb4a15a9ddfe02bdb47339b453d35d687bdd6d18700a391c231f4b6610b520206e5534f8011f99e93500accceb3b169b68199b0766bff294b31c6b61758ee567a75f7d8fb418b3afc494c17c5b8cb2f69fede3d550aca25eb585952e59f74aa7c73483c54f732258e724675d3d421628221277d93a5be4f4c9a35da1ad2bbe915a57e03023d4ac8bad6363f8b2c2891ea8db4a04536a823ae9f1545f25e3231e17f42973a691d4b5092e27baa976c2474e88674de003074fc552dc24da03a1580cd6801cf7e3c4b9c27febf3915b3500f585c3c62e6942446ab36b0302779a9c08ae9ce3e0f447abc3e6cb711e7b0130f00dece8f4b65aee133cd357930700000000000000c12ef928ddec"]) memfd_create(&(0x7f0000000040)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendfile(r2, r5, 0x0, 0xa5cc554) 10:30:53 executing program 2: mlock(&(0x7f0000ff1000/0xd000)=nil, 0xd000) munlock(&(0x7f0000ff3000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) 10:30:53 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000140)=0xe61, 0x4) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000080)={'sit0\x00', @ifru_hwaddr=@dev={[], 0x14}}) fcntl$setstatus(r0, 0x4, 0xc00) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSISO7816(r6, 0xc0285443, &(0x7f00000000c0)={0x3, 0x7ff, 0x2c5, 0x1, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x241) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETLED(r7, 0x4b31, &(0x7f0000000200)) sendto$inet(r1, &(0x7f0000000240), 0x1192aca8268c9077, 0x0, 0x0, 0xe21f1104abc8c01) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000580)=0x8, 0x4) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 10:30:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4, 0x0, @local}, 0xffffffffffffffeb) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/417], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 10:30:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES16=0x0], 0x16) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_subtree(r4, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) 10:30:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x2fc) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) fallocate(r2, 0x4000000000000010, 0x0, 0x7ffe) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 10:30:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x2, 0x1}}, 0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0) 10:30:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) pipe(0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffff) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, 0x0}]) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r8, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r9 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = getuid() r11 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r11, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r11) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r12, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r12, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r11, r12, r13) r14 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r14, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r15, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r15, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r14, r15, r16) getgroups(0x5, &(0x7f0000000340)=[0xee00, 0xee00, 0xee00, r13, r16]) fchownat(r9, &(0x7f0000000300)='./bus\x00', r10, r17, 0x1000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x14a45420}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="080025bd7000ffdbdf250200000054ff0100ff0000000c00040023f60000000000000c00050020000000000000000c00030006000000000000000c000200040000000000000008000100000000000c00020001010000000000000c000200ff03000000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x40040}, 0x2c012012) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40412}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, r5, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10b}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}]}, 0x70}, 0x1, 0x0, 0x0, 0x97005c0d3f2d962a}, 0x43ead26e432f10f9) r18 = open(&(0x7f0000000440)='./bus\x00', 0x8402, 0x0) fallocate(r18, 0x8, 0x0, 0x10000) 10:30:53 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = getpgrp(r1) ptrace$setregset(0x4205, r2, 0x0, &(0x7f0000000100)={&(0x7f0000000180)="5e3246a8cc03249c26431129ba8f926ac16a1f947eece8c320349c719416bb042e449d2eb8de9e199bde583ae3ca24078c190c097945e8ca00e5fae91073d1206ab8120163b7b0d7b930bb5cc809d1b56d02ba2620659cd5fa25de38db082a97c140a135c8e47ed2ed7db30edcc1a56b648d8b2b2a69ca32fe6c2b838d88dc744778cb7e4321fb05aeae2bebbb70fdb57d796e", 0x93}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) setfsuid(r6) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) accept$unix(r10, &(0x7f0000000000), &(0x7f00000000c0)=0xdca4aff56b635473) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r11 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000380)='nr0\x00', 0x10) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0xfffffffffffffffe) 10:30:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment={0x9, 0x0, 0xff, 0x0, 0x0, 0x6, 0x64}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r3, 0x10, &(0x7f0000000400)) inotify_init() openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x10600, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000001c0)=@gcm_256={{0x303}, "e4ad5b423da218ba", "49b7c352262eae148e28658fe2859d303d7d2cb871feb28e4a2a930556f7a7ce", "fcdd776f", "2fd153f6f068a5de"}, 0xffffff3c) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000100), 0x4) fcntl$getflags(r1, 0x3) add_key(&(0x7f0000000300)='dns_resolver\x00', 0x0, &(0x7f0000000540)="aa4df0f8a800bfa140dd426d051f763a5dffe0737aa612e5c035b055b8121033beecca529d45a0ef296dd208f9520c80fbd0bcff32487fbbd85acbcd9dce62b146bc78702125ba61bd1fc19aac4709473daca61d403df0d8940047157950ae6c026de88b6e19d11acd436d2c753f13c632bcb26ab6b417682bf5d160d9ee914eafee3c2ef0ac86050bd65d65c457521c795da0054e6fb90b421f336a6c6a125e80cd1e06668714e9620b2e6289f51d86", 0xb0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r7) r8 = open(&(0x7f0000000380)='./file0\x00', 0x10d000, 0x0) read$FUSE(r8, &(0x7f0000002200), 0xffffffda) sendfile(r3, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)={0x32, @dev={0xac, 0x14, 0x14, 0x15}, 0x4e24, 0x4, 'dh\x00', 0x0, 0xfff, 0x40}, 0x2c) r9 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) 10:30:53 executing program 3: syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00i\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x1000000000000002, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x1000000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) dup(r0) socket(0x100000000011, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup(r1) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c9d4b808022d569bd6e270c994bb609617d3b59f8b46423f7f91cc3020aced553b756cc380bfb790309a700e41915c1233b0921c1ce6978972ca64a37e18b94088e924892ad74413affd9bd98efb45649ed0cfd4dc7006942c10efbc840679e8db7cdbc2dbde46879252090a36ce21f912892294373bad6a06c4d00a0295215b125c3e7378c5ce0f6233b9b00f06555482ca7a47a39eb1b18b3a55194cd0618c64b339fd01f0461a89c1bb0d80f9dcf724e9a0d9868753a2f1bc75ce5321d7cd2d9c7461b57e46500b3e17ebdb44f29da7bcbff3b9a9ca8a0d85597767e8d347f7f95d37e873b7345e5890b09dad13a"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:30:53 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x2) ppoll(&(0x7f0000000000)=[{r0, 0x2210}], 0x1, 0x0, 0x0, 0xdf) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x4c, 0x0, &(0x7f00000003c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 103.932345] audit: type=1400 audit(1574764254.057:21): avc: denied { call } for pid=4240 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 103.991853] binder_alloc: 4240: binder_alloc_buf, no vma [ 103.998208] binder: 4240:4242 transaction failed 29189/-3, size 0-0 line 3137 10:30:54 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) socket$netlink(0x10, 0x3, 0xa) r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) eventfd2(0x0, 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000540)) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x6}) r4 = syz_open_pts(r3, 0x0) read(r4, &(0x7f0000000080)=""/11, 0xb) r5 = openat$cgroup_ro(r2, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) fstat(r5, &(0x7f00000007c0)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) inotify_init1(0x0) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x80000000, 0x0) 10:30:54 executing program 2: socket(0x11, 0x5, 0xe0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80408002}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="00022abd7000fddbdf251000000006000700"], 0x18}, 0x1, 0x0, 0x0, 0x4408}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x13a) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) pipe(0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') ioctl$TCFLSH(r5, 0x540b, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r5, 0x0, 0xffffffffffffff9b) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x8000009, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$TIOCSTI(r4, 0x5412, 0x0) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)=0x444) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) ioctl$TIOCSIG(r9, 0x40045436, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:30:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment={0x9, 0x0, 0xff, 0x0, 0x0, 0x6, 0x64}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r3, 0x10, &(0x7f0000000400)) inotify_init() openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x10600, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000001c0)=@gcm_256={{0x303}, "e4ad5b423da218ba", "49b7c352262eae148e28658fe2859d303d7d2cb871feb28e4a2a930556f7a7ce", "fcdd776f", "2fd153f6f068a5de"}, 0xffffff3c) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000100), 0x4) fcntl$getflags(r1, 0x3) add_key(&(0x7f0000000300)='dns_resolver\x00', 0x0, &(0x7f0000000540)="aa4df0f8a800bfa140dd426d051f763a5dffe0737aa612e5c035b055b8121033beecca529d45a0ef296dd208f9520c80fbd0bcff32487fbbd85acbcd9dce62b146bc78702125ba61bd1fc19aac4709473daca61d403df0d8940047157950ae6c026de88b6e19d11acd436d2c753f13c632bcb26ab6b417682bf5d160d9ee914eafee3c2ef0ac86050bd65d65c457521c795da0054e6fb90b421f336a6c6a125e80cd1e06668714e9620b2e6289f51d86", 0xb0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r7) r8 = open(&(0x7f0000000380)='./file0\x00', 0x10d000, 0x0) read$FUSE(r8, &(0x7f0000002200), 0xffffffda) sendfile(r3, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)={0x32, @dev={0xac, 0x14, 0x14, 0x15}, 0x4e24, 0x4, 'dh\x00', 0x0, 0xfff, 0x40}, 0x2c) r9 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) 10:30:54 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000100)) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x400281, 0x0) r6 = inotify_init1(0x6708542d7bdada17) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) ptrace$setregset(0x4205, r7, 0x201, &(0x7f00000000c0)={&(0x7f0000000280)="31989a6e93f9e89faa5d0bc181c5c044d95ddc38ec417cb832dcbe42fa364b551901e68df6b25aa5295ae0cf24b4f3c9d7011e4ab3b140e983d6f94cab8476cbbab2823a7bad8950c616fa1280cd39c457bf0b237f503616ba64e63746974054bd08b32a313d65f03a3932f3a26f2b03bd48f736195483501519ca45445b6ccbca35a14ddb00cfd21af81480963d0760ca3045e71786c77b9fee8793a70ffeb9c3bb447879ffc0baa8ae29555c1ee9d0cbfce74bd8f52c0dedc0a8866fe75a9a23791c8ccb8d5e216ce86d2c8bcab7e986b2f56c29056a517c4ad85286b89602924722e9", 0xe4}) sendfile(r4, r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x0, 0x0) [ 104.405446] binder: 4264:4266 transaction failed 29189/-22, size 0-0 line 3014 [ 104.438613] binder: undelivered TRANSACTION_ERROR: 29189 10:30:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) open$dir(&(0x7f0000000040)='./bus\x00', 0x0, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) fcntl$setstatus(r2, 0x4, 0x400) lseek(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x2, {0x7fff}}, 0x18) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r7, 0x10099b7) r8 = open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x1a3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r11, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r10, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r12 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r15, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r14, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r16 = dup3(r13, r14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$TIOCLINUX7(r16, 0x541c, &(0x7f0000000300)) sendfile(r1, r8, 0x0, 0x8400fffffffb) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:bin_t:s0\x00', 0x1b, 0x1) creat(0x0, 0x0) 10:30:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}]) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') r3 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') utimensat(r3, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{}, {0x0, 0x7530}}, 0x200) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa00a0044}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, r4, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x1ff, 0xe4, 0x3f, 0x80000000]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3f}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x20000002) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:30:54 executing program 5: r0 = socket$inet(0x10, 0x80000, 0x80) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454da, 0x400016) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ya\x04\x00\x00\xde\xbb\r\x8d\x00\x00\x00\x00\x00\xe9\x00', 0x2}) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000160007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 10:30:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0xe000) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000080)=0x31300d5df7bcef74) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x14812}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) dup2(r4, r0) 10:30:54 executing program 3: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000380)='bRUE', 0xfffffffffffffe6a, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffe57, 0x800) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000005c0)={@ipv4={[], [], @rand_addr=0x4d402332}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x100000001, 0x8bfd, 0xd0, 0x100, 0x7, 0x40, r2}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x6ffe046ba40fbe02, &(0x7f0000469ffc)=0x7fe, 0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x80, 0x4) sendfile(r4, r0, &(0x7f0000000000), 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xb2}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x404142, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$RTC_PLL_SET(r10, 0x40207012, &(0x7f0000000040)={0x800, 0x0, 0xfffffffffffffffc, 0xfffffffe, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r11, r12+10000000}) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x3, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r13 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r13, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) [ 104.677829] binder: undelivered TRANSACTION_ERROR: 29189 [ 104.685990] binder: BINDER_SET_CONTEXT_MGR already set [ 104.691592] binder: 4240:4242 ioctl 40046207 0 returned -16 10:30:55 executing program 3: open(0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r2) keyctl$setperm(0x5, 0x0, 0x10070800) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xb9) sendto$inet(r3, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) open(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)=0x6, 0x4) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x439) 10:30:55 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000001200)="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", 0x1c1}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xac8ab679a3ddc0e2, 0x1010, r1, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000011c0)="05", 0x1}], 0x1, 0x0) 10:30:55 executing program 1: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x10000012d) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340), 0xffffff94, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) writev(r1, &(0x7f0000000680), 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r7) ptrace$getregs(0x2, r7, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x8000, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r8, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x1, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r9, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x1, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r10, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f0000000340)={r11, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) 10:30:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 10:30:55 executing program 2: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') preadv(r3, &(0x7f0000000140), 0x391, 0x51) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFPFLAGS(r12, 0x8934, &(0x7f0000000600)={'\x00', 0x4}) r13 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xa260e6ad6f4a934b) ioctl$RTC_VL_READ(r1, 0x80047013, 0x0) sendmmsg(r0, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0xffffffffffffffab) r14 = dup(r13) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="a40000bdd49a283f1ac28b713bc03050cbaa3cf209bb1929d47c682cbd7c4b44d2e6b578b064dc2fe9ddeba0b1a0bebd7233045b6d200e9ef6345ade64e55c25f5a95fb3561cd1a773955debae70838eb8bb4fe90052e40517ec7cb3f85814b9e3edded697"]}}, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r13, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r13, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r13, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r16 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) sendfile(r14, r16, 0x0, 0x8000fffffffe) 10:30:55 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) eventfd2(0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/s\xcb\x80vkmmit_pending_bm\xab\xaa\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x100000000000002) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)=""/99) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x318, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r4 = dup2(r3, r3) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000010) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000180)={0x1000, 0x2, 0x6f}) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) dup(r2) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[]}}, 0x44a4) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1c) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) 10:30:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800040035000000", 0x24}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x14a45420}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r6, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0xffffff54, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xf623}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x101}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3ff}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40040}, 0x2c012012) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40008009}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x44, r6, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xa7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004091}, 0xc000000) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) write$apparmor_exec(r1, &(0x7f0000000140)={'exec ', '\x00'}, 0x6) r8 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCATMARK(r8, 0x8905, &(0x7f0000000000)) [ 105.539175] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 10:30:55 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) r3 = accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x0) setsockopt$packet_buf(r3, 0x107, 0x16, &(0x7f0000000640)="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", 0x1000) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000800000000000a3f96f655cb527e29be3b681ffd2b316a43a6b0f16d48098743d768634cb8e277ba59285c33ecebcc61f4decb911559164a4717240364660535e56f9c0b6cc319b926173d7cd9b451878f2743dbb854660e6e8164d03f1ffffff000000188ac14fce457368a6957d26ea03390c211a1b43c95168245864b29bedfe5339d757b37c018c0000000000000000007f00000017e8aa7196a0425dd8d31f4f0840f5506f80ae9a9eab772d614b"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:30:55 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000600)={0xffffffffffffff22, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1000) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000140)={0x8, 0x3, 0x401, 0x12, 0x18, 0x4, 0x7, 0xff, 0xe02d, 0x7, 0x7, 0x8}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r9, 0x0, 0x0) r10 = syz_open_procfs$namespace(r9, &(0x7f00000001c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r13, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r12, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r14 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) io_cancel(r7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x9, 0x0, r10, &(0x7f0000000200)="baa7c12f5f743208681fcfd6aafab69517fd84b1df79c4eb64cb940ccf2ea1fe0cc84c41c2bf", 0x26, 0xb03, 0x0, 0x4, r14}, &(0x7f0000000280)) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) close(r5) r15 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r15, 0x208200) r16 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r15, r16, 0x0, 0x8000fffffffe) [ 105.689293] binder: 4343 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 105.711975] binder: 4343:4344 ioctl c018620c 20000600 returned -22 [ 105.727932] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=31067 sclass=netlink_tcpdiag_socket [ 105.739876] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 105.751847] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 105.762690] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 105.773146] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 105.784042] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 105.794216] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 105.805594] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 105.815849] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 105.826431] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 10:30:56 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4000, 0x0) accept$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000040)) fchdir(r2) tkill(r1, 0xa) tkill(r1, 0x9) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0xff, {0xfffffffe, 0x40, 0x8, 0x313c, 0x7, 0x9}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x4, 0x209, 0xff, 0x9, 0x19, 0x9, 0x20, 0x9, 0x7fffffff, 0xb}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 105.836680] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 105.848923] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 105.859066] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 105.869287] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 10:30:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0xffffffff, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='eth0\'@self\x00') write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [{0x20, 'eth0\'@self\x00'}, {0x20, '}'}], 0xa, "63e06a0e89c2c12ccc0c6d0d541847518cfc84f8cb303ef5d3811ff024753a0f5b725a04b2f509f347195d0aa9688a004483f1a1758c38dcc0696a566ccdb54515c94efce1d653cf05dad2317a827238c621bd2671b50fa933f0669b4ba2f7221e5ad17bfa"}, 0x7e) 10:30:56 executing program 0: r0 = socket$inet6(0xa, 0x1200000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = dup3(r1, r2, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x101000, 0x0) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r8, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r9 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_origin(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r12, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r11, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r13 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r15 = openat$cgroup_ro(r14, &(0x7f0000000300)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r15, 0x400454d4, &(0x7f00000001c0)=0x6) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e21, 0x8, @rand_addr="28fb3de83d075fd334a9b80f18aba069", 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000700)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="14f5e555f7593f7cac2b000000000000010000800043000100ff6bddbc35000000eebd78c7018b33a046af017ceedc2af90bb1dd1c2f30a7d2"], 0x18}}], 0x2, 0x0) 10:30:56 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='.\x1bZ\x11\xc8\x0f\xf7\xfb7q\x00\x9c\xa0\x04\xdf\x92\xa1\xe3\x16\xa7\x00\x00\x00\x00\x00\x00\x00\x00sy~1\x00\xa6~\xa5\xd1rhm\x98\xe6\'\xb6\xb3\xc2\xba&\xb2\xbb\xf5X\xc3\x9d\xf7\x8a\x8e\x9a\x16\x19\"@t\xc5B\x8du\x04\xe3l\xef\x008\xf2\x1b\xa2\x00', 0x200002, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) fchdir(0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x13) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000500)) mknodat(r1, &(0x7f0000000440)='./bus\x00', 0x0, 0x401) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getpgid(0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in6=@ipv4={[], [], @initdev}}}, {{@in=@local}, 0x0, @in=@local}}, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000340), 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8000000a) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, 0x0) r5 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000003c0)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) [ 105.889794] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 10:30:56 executing program 1: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x10000012d) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340), 0xffffff94, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) writev(r1, &(0x7f0000000680), 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r7) ptrace$getregs(0x2, r7, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x8000, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r8, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x1, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r9, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x1, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r10, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f0000000340)={r11, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) 10:30:56 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = getuid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r3, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r6 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r4, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r3, @ANYRESDEC=0x0, @ANYRESDEC=r5, @ANYRES64, @ANYRESHEX=r7], 0xffffffffffffffcc) stat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r9, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r10, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r10, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r9, r10, r11) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x2}, [{0x2, 0x2, r0}, {0x2, 0x0, r2}, {0x2, 0x0, r7}], {0x4, 0x6}, [{0x8, 0x1, r8}, {0x8, 0x6, r11}], {0x10, 0xa769586f7a92dd2d}, {0x20, 0x1}}, 0x4c, 0x135b26068236c47c) umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f0000000580)='./bus\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x1000, 0x0) 10:30:56 executing program 5: clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r2 = dup2(r0, r1) setsockopt$packet_buf(r2, 0x107, 0x5, &(0x7f0000000000)="12c2fb64a63a7dd42e5ab6825882b5ad4175447c7e9f58e46512747368b44aefc9cd3299e7a591e535bf891ee55dc074f51655b75a8ffb63848b0095ea86d2eb9e98a59cc8c8e378ec695203107ebbe3f9f10e032675572271ce628f7ea0", 0x5e) 10:30:56 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000005c0)={&(0x7f0000000400), 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r4, @ANYBLOB="0200000000000000000006000000100001006e657464657673696d000000100002006c657464650e73690130000008000300000000000800040000000000100001006e657464657673696d000000100002006e657464657673696d30000000000800040000000000080001007063690014000200303030303a30303a31302e300000000008000300050000000800040002000000080001ffb421530014000200303030303a30303a31302e3000000000080003000100000008000400030000000000000000004dd11672fea16c40f85b041f3720b15b9d334a38b7fe0d30bf00ef3e114899d5b465d64d6ba7a994f7e88c33bff6e992c5c446b1a48ff28ceb00e856e2596d0a5ca2629385feb5da0183"], 0xcc}, 0x1, 0x0, 0x0, 0x4010}, 0x20000010) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r8, 0x8004552d, &(0x7f0000000140)) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x21fe, 0x4) ftruncate(r9, 0x80003) sendfile(r0, r9, 0x0, 0x8000fffffffe) 10:30:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f0000000000)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) sendmsg$sock(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20080) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf06b, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 10:30:58 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r7 = dup3(r5, r6, 0x100000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r10, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r9, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r11 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGSID(r12, 0x5429, &(0x7f0000000440)=0x0) syz_open_procfs(r13, &(0x7f0000000740)='net/tcp\x00') creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r14 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r14, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r14}, &(0x7f0000000300)=ANY=[], 0x0, 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(r17, 0x891a, &(0x7f0000000380)={'bridge0\x00', {0x2, 0x4e23, @empty}}) write(r16, &(0x7f00000001c0), 0xfffffef3) read(r15, &(0x7f0000000200)=""/250, 0x50c7e3e3) r18 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r18) fsetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000500)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0xfffffd63, 0x3) r19 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r19, 0x8200) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r20, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$FS_IOC_RESVSP(r20, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x63, 0x81}) ftruncate(r19, 0x81ff) syz_genetlink_get_family_id$tipc(0x0) socket$nl_route(0x10, 0x3, 0x0) 10:30:58 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x1ff) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:30:58 executing program 5: eventfd2(0x0, 0x0) r0 = socket$inet6(0xa, 0x80005, 0x3f) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110003) lseek(r2, 0x0, 0x3) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x20008) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r4, 0x0, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r6}) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r6}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r1, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r1, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r6, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r1, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000140)={@mcast1, r6}, 0x14) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r7, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r7, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r9, 0x5418, &(0x7f0000000580)=0x6) write(r9, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r7, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r10 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) ioctl$RTC_VL_READ(r9, 0x80047013, &(0x7f0000000400)) sendmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffff2c, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r11 = dup(r10) setsockopt$inet6_tcp_int(r7, 0x6, 0x1b, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_s\x84ats\x00', 0x0, 0x0) r12 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x418}}, 0x0) setsockopt$inet6_tcp_int(r11, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r10, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r13 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r13, 0x2007fff) sendfile(r11, r13, 0x0, 0x8000fffffffe) 10:30:58 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000005c0)={&(0x7f0000000400), 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r4, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4010}, 0x20000010) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r8, 0x8004552d, &(0x7f0000000140)) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x21fe, 0x4) ftruncate(r9, 0x80003) sendfile(r0, r9, 0x0, 0x8000fffffffe) [ 108.523191] input: syz1 as /devices/virtual/input/input8 [ 108.658773] input: syz1 as /devices/virtual/input/input9 10:30:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x8}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:ipmi_device_t:s0\x00', 0x23, 0x3) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:30:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x2, 0x80000, 0xbf, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x894a, &(0x7f0000000080)={'irlan0\x00', @ifru_ivalue}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000440), 0x0) r6 = eventfd2(0x0, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000000)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x0, {0xd4, 0x1, 0x6}, 0x100010014, 0x0, 0x0, 0x442, 0x10000, 0x42cf6d26, 0x200000009, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0xffff}}, 0xa0) getpid() getgid() pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r8, 0x29, 0x0, 0x0, 0x0) write(r8, &(0x7f00000001c0), 0xfffffef3) read(r7, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(r8, 0x4b62, &(0x7f0000000680)) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000002c0), 0x0) ioctl$sock_TIOCINQ(r9, 0x541b, 0x0) 10:30:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000040)={0x32, @dev={0xac, 0x14, 0x14, 0xd}, 0x4e21, 0x2, 'sh\x00', 0x1a, 0x4, 0x2a}, 0x2c) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='../net\x00') 10:30:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r8, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) sendfile(r7, r8, 0x0, 0x8000fffffffe) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) r10 = inotify_init1(0x0) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r11, 0x0, 0x0) ptrace$setopts(0x840c, r11, 0x7, 0x100008) fcntl$getownex(r9, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r12, 0x0, 0x0) r13 = syz_open_procfs(r12, &(0x7f0000000180)='net/ip_tables_names\x00') r14 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r14, @ANYBLOB="23042dbd70000000000009000000100004000c00010073797a3000000000"], 0x24}, 0x1, 0x0, 0x0, 0x76de17f1d04e1ec9}, 0x20000004) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r13, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x1d8, r14, 0x10, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xda7b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ef}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff0001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xdd5e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x44b8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x617}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x4000}, 0x800) fstatfs(r6, &(0x7f0000002380)=""/4098) fstat(r1, &(0x7f0000000240)) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000000c0)={0x0, r5, 0x1, 0x85, 0x9}) 10:30:59 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @rand_addr=0x6}, @ipv4={[], [], @empty}, @dev, 0x0, 0x281, 0x0, 0x0, 0xfffffffffffffffd}) r0 = socket$inet(0x10, 0x3, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 10:30:59 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) setns(r1, 0x8000000) fchdir(r2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x4000080) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/exec\x00', 0x2, 0x0) r4 = open(&(0x7f0000000800)='./bus\x00', 0x1, 0x348) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00E8\xddV\x82li\x1d/y6\xa2\xea\xff7\xcaz\xb1\x04\xa5\x14[\x1d+5B\\q.\x11\x91Y\xe0\xcb\xc5.$\x13h\xac\x89\xca\x86\x11\x03\x1c\x9d\x06KB\x05,\x84>\x84i\x10\x96\xf1BC\xb31\x7f\x96\x7f\x82\"2\x00\x00\x00\x00\x00') ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x101}) linkat(r5, &(0x7f0000000080)='./bus\x00', r1, &(0x7f0000000300)='./bus\x00', 0x400) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000580)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000300)=ANY=[]) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="c7d1bb46bc05cff98f07d530be62e09745c9a4e5e967e88041eb6b9da93a062bd823ba093a31092d971cc6ca9423890af991b800", @ANYRES16=r6, @ANYRESDEC=r1], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000894) sched_setparam(0x0, &(0x7f0000000500)=0xfffd) stat(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@broadcast, @in=@multicast1}}, {{}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xffffffffffffffe4) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x175d900f) r9 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r9, &(0x7f0000000340)='threaded\x00', 0x100000078) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000540)=0x0) getpgrp(r10) 10:30:59 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) read(r0, &(0x7f0000e6d000)=""/384, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file0', [{0x20, 'keyring!trusted,%\xa9&}/'}, {0x20, '/dev/rtc\x00'}, {0x20, '/dev/rtc\x00'}], 0xa, "eb238174c403d5cc743a008a56dfa0e61a6189dd93c237303b11edc873f44c07c336f11a5890f289b73222da0c4dcd8ed5e5ecce9d92ff306a0497c193f6f8391e61adc18127589f2e59a75d26f7b96750978128bcebc1958ac223b309593c299a37cde0a0d1d360c927e9263744012c1a5c56d0b144280862cce631020ec1c7af2d0d895e9be8ff09573f4b2b8bbb1fdbde8c42e5c3e99312cfd316515ec9f5da6d001e76ff668d55e181c2fab05c0a4b7a7cd4557fc9b97b3dfd5163a6b78467652e0c38a3f377e6da4fdff2b69bb162d23acdc736f88b1b937caef6b4e25803e453324a11678c8d676d0b615968566620c17ab8c603d1de"}, 0x12e) 10:30:59 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ffff) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000100)=0x400, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e20, 0xa58, @mcast1, 0x80}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, &(0x7f0000000080)=0xf3b9cffaa5047468) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r7, 0x4004743d, &(0x7f0000000180)) 10:30:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r8, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r9 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$selinux_access(r9, &(0x7f00000002c0)={'system_u:object_r:fuse_device_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x5}, 0x47) r10 = socket$unix(0x1, 0x1, 0x0) r11 = dup2(r10, r5) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r12, 0x2007fff) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r15, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r14, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r16 = dup3(r13, r14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat(r16, &(0x7f00000001c0)='./bus\x00', 0x400000, 0x100) ioctl$sock_inet6_tcp_SIOCINQ(r17, 0x541b, &(0x7f0000000340)) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 10:30:59 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="1f0000000203193b020007000000068100023b05090003", 0x17}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x200000000000023f, &(0x7f0000000380)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000002c0)="ff17b7509f1f62c2ae03eca2478c1e5f9a1eae86c4899900080000e7155de92a7f8b3f7bab5c80efb021cf56bb84710393a8e7e3dde26835345708bf79ca8871438049514a328dc18b2b55ee265fc9f441dc42c217f88b013197bb2278e27cd2aa443d2d2a5ac7ba32e83ab4630ca0f64eb0f24b25b84f29de283bc232888832023464da39c0e42ab7b35ed8d2c761a42fbaa3d1cd6070766a63e8769cc1fb5a02850044380530dd23e018a239f09134d45f22ecf4dd01f4", 0xffffffffffffff5a}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x81, 0xffffffffffffffff, 0x0, 0x1645f59f1ae7c17a}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000180)=""/203) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 10:30:59 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="34e7ff0000003500000075b71cde1f5fc5a8fec4b876aeb1cd06eaffff000093750500000000000000b7d0e212178844538a9a1f34d418c18df7068074000000001192c9351f367ca3b1b195d897a91de591e36c4aacd4bfdb070000005e6b60bedbb905210707736e24522f131fcbb1364f162cf7fff3922c7830f6f419e69e2816d585b2aec28d81078ff7deaeeef5bd2867a38857bea2fa8ea25d0bcc976d60b519ea7107dedfcec3385141abab0dfded84b109eefa860b17051696fbe0e1c18aa1a02df34c67822cb47ecc2954583d7c9408ef0e9cc04713b2eb9d3387620b29ba995a5f0f7a1a056d47af60887b53024caffc1902947874f2ff920d8978abbc4b321103d630d7243d802aea8588f2f3329540a1639a1c23929bcc1d3610bd56ce57dff4e1951f36ae37352cda4fc5d961ef20160eb3b894a9fc2c2e0ee8287996bb1b87e03de50f51"], 0xe) sendfile(r0, r0, &(0x7f0000000080)=0x800000004000000, 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 10:30:59 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) inotify_init() r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001740)=ANY=[@ANYBLOB="3c01000810003f0b0000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000100000000000000000000000000000000c183752b67d06dc1fc86ab2c35f4b8650218e3cccee4954e01ee", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000002b000000ffffffff00000000000000000000000000000000000000e90b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfff00000000000000000000000000000000000a00000000000000000000004c0014007368613531325f6d6200"/244], 0x13c}}, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r5) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r7 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000740)="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", 0x1000, 0xffffffffffffffff) keyctl$search(0xa, r7, &(0x7f0000000540)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, r6) add_key(0x0, 0x0, 0x0, 0xffffff53, r6) truncate(&(0x7f00000000c0)='./bus\x00', 0x3) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r8, &(0x7f00000001c0), 0x8000fffffffe) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) io_setup(0xb0, &(0x7f0000000500)=0x0) io_submit(r10, 0x1, &(0x7f0000001cc0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0}]) openat$cgroup_ro(r3, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) 10:30:59 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() 10:30:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r6, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r7 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r7, 0x80084504, &(0x7f00000001c0)=""/246) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/de\x92\xdd\xf9Jun\x00\x02\x00', 0x747f03, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r10, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r9, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r11 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r11, 0x6, 0x1, &(0x7f00000002c0)=@gcm_256={{0x303}, "b4ed4122674153c3", "b77be217271655b4101d056d1e8215761e01a8233d34285d56971d900e72e06c", 'm\x00', "63110ba4fed45c4a"}, 0x38) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r15, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r14, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r16 = dup3(r13, r14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r16, 0x400454d0, 0x8) close(r1) 10:30:59 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) inotify_init() inotify_init() recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0, 0x12b}, {0x0}, {0x0}, {0x0, 0xa7}, {&(0x7f0000000400)=""/17, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r3, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r4, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r5, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r6, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r2, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="4034ccd3f2bb01405a71148d0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x40) pipe2(&(0x7f0000000540), 0x0) open(&(0x7f0000000140)='./file0\x00', 0x200, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r10, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r9, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r11 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x31, 0x0, r11}) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r7, 0x0, 0x0) 10:31:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSERIAL(r1, 0x541f, 0x0) 10:31:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x2) sendfile(r5, r9, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000000c0)={0x0, r4, 0x1, 0x85, 0x9}) 10:31:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0xfffffeda, 0x0, 0x0, 0x0, 0xffb4}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff}, 0x1c, 0x0, 0x0, &(0x7f0000002a40)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r2}}}], 0x28}}], 0x2, 0x40000) 10:31:00 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00\x91\xa5\xea\x18\xee\x13\x02\xa1\xb2#2\x12\xf45!%&\xf8\x023\x82\x83G\xad\xf2\xdc^G\xa3}`E\t\xed\xf4\x99\n\x94`F\xef\xe0HL*\xa5\xd4\xb2\xb93\xabl\xa3;h,\x1e\x1a/a\x99\x11L\xba\xa82&>\xd1\x05s\x87\x02$\x0fg\xd6\x15\x7f\xf6\x1f\x9c\xad\xa119\xad\xc56\xe91\x9e\xed\xb4\v\v\x80h') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000000440)=""/186, 0xba}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000000240)=""/128, 0x80}, {&(0x7f0000000500)=""/25, 0x19}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000640)=""/44, 0x2c}, {&(0x7f0000001740)=""/254, 0xfe}], 0x8) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) signalfd(r5, &(0x7f0000001900)={0x20}, 0x8) write(r4, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x100) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) read(r3, &(0x7f0000000000)=""/250, 0xedf1d44) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) fcntl$setstatus(r1, 0x4, 0x6100) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r8, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x0, &(0x7f0000000100)=@abs, 0x930000) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, [], [{0xd7, 0x3, 0x9, 0x4, 0x23b0, 0x9}, {0x1, 0x0, 0x1, 0x80000000, 0x3, 0x8}], [[], []]}) statfs(&(0x7f0000001840)='./bus\x00', &(0x7f0000001880)=""/112) 10:31:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) 10:31:00 executing program 0: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) sched_setparam(r1, &(0x7f0000000400)=0x8080000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socketpair(0x2, 0x3, 0x8, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f00000003c0)="09e5647df930", 0x6) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000280)={0x1, [0x0]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000340)={0x6, &(0x7f0000000300)=[{0x7ce5, 0x9, 0x3, 0x81}, {0x1f, 0x4, 0x1f, 0x6}, {0x0, 0x4, 0x2, 0xfff}, {0x4, 0x4, 0x40, 0x8}, {0x7f, 0x9, 0x2, 0xddaa}, {0x9, 0x9, 0x3f, 0xfffffffb}]}, 0x10) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYRESOCT=r4], 0x5680f79c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r6, 0x0, 0x2b, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) 10:31:00 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x19c, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x0, 0x3, 0x5, 0x40000000, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x1, 0x40, 0xc03e}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, r3) r4 = add_key$user(&(0x7f0000001700)='user\x00', &(0x7f0000001740)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$get_security(0x11, r4, 0x0, 0xfffffffffffffe56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r5 = socket$netlink(0x10, 0x3, 0xa) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x8000fffffffe) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r7, 0x29, 0x1, &(0x7f00000003c0), 0x4) getpeername$packet(r7, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001680)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000016c0)={'vxcan1\x00', r8}) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xfe) r11 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r12 = inotify_init() r13 = inotify_add_watch(r12, &(0x7f0000000000)='.\x00', 0x1) inotify_rm_watch(r10, r13) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000005c0)=0x8) r14 = openat$cgroup_type(r11, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r14, 0x41009432, &(0x7f00000004c0)="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") r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r15, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) write(r11, &(0x7f0000000640)="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", 0x1000) setsockopt$inet6_opts(r9, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="0002000000000000040100c910ff01001100000000b37925b7b2e16b0b0000006298b173ca9a177af8b0b259e5dbee00492a3dfec54984d30c0198d3ca990e8712a7ac3658c1007e6b9036229e10f6920a9b712486c396ed7d8938d61b829e69bd2c3ff32ffa79fbdb43eed3d1ffc21a53af1a4cb373ecce659bb707915332e9e27b2e1201008719d47e6902f4c881c43c0cef5679a939bbb019dccadf8d70211190a9c0aec19bc801ebce2ee8321d9c204c4bf2bffe00"], 0x1) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) [ 110.649838] audit: type=1400 audit(1574764260.777:22): avc: denied { ioctl } for pid=4589 comm="syz-executor.2" path="socket:[16424]" dev="sockfs" ino=16424 ioctlcmd=8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 10:31:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$inet6(r0, 0x0, 0x20000000) fchdir(0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x401000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, 0x0}]) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="23042dbd70000000000009000000100004000c00010073797a3000000000"], 0x24}, 0x1, 0x0, 0x0, 0x76de17f1d04e1ec9}, 0x20000004) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x614de35111049c4d}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x104, r2, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @remote, 0x40}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x4}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @loopback, 0x7fffffff}}}}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='tsusted.overda\x99.opOque\x00', 0x0, 0x0, 0x3) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000500)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 10:31:01 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0xd2, @mcast1, 0x6}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) rmdir(&(0x7f0000000200)='./file0\x00') 10:31:01 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x2}, 0x28, 0x3) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 111.089103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:31:01 executing program 0: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000007400)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000140)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x20000, 0x0) mknodat(r4, &(0x7f0000000300)='./file0\x00', 0xc3a0, 0x0) r5 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) waitid(0x4, r6, &(0x7f0000000200), 0x4, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r9, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r10, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r12 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r10, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r10, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r10, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r9, @ANYRESDEC=0x0, @ANYRESDEC=r11, @ANYRES64, @ANYRESHEX=r13], 0xffffffffffffffcc) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r14, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r15 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r15, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r15, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r15, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r17 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r17, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r15, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r15, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r15, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r14, @ANYRESDEC=0x0, @ANYRESDEC=r16, @ANYRES64, @ANYRESHEX=r18], 0xffffffffffffffcc) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r20, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r20, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r21 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r21, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r21, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r21, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r23 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r23, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r21, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r21, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r21, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r20, @ANYRESDEC=0x0, @ANYRESDEC=r22, @ANYRES64, @ANYRESHEX=r24], 0xffffffffffffffcc) r25 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r25, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r25) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r26, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r26, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r25, r26, r27) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) r29 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r29, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r29) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r30, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r30, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r29, r30, r31) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r34 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r34, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r34) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r35, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r35, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r34, r35, r36) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000007c0)={{}, {0x1, 0x4}, [{0x2, 0x2, r7}, {0x2, 0x4, r8}, {0x2, 0x6, r13}, {0x2, 0x2, r18}, {0x2, 0x0, r19}, {0x2, 0x1, r24}], {}, [{0x8, 0x0, r27}, {0x8, 0x4, r28}, {0x8, 0x2, r31}, {0x8, 0x5, r32}, {0x8, 0x3, 0xee00}, {0x8, 0x2, r33}, {0x8, 0x2, r36}], {0x10, 0xa}, {0x20, 0xe0b51ba3323c30e}}, 0x8c, 0xab848c8a6223c0b7) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f0000000080)='syz1\x00') timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 111.495536] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:31:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) pipe(&(0x7f00000004c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) ioctl$KDDISABIO(r1, 0x4b37) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDDISABIO(r3, 0x4b37) socket$inet(0x10, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) ftruncate(0xffffffffffffffff, 0x81ff) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setitimer(0x1, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4280}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r4, 0xe20, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xd1f302bc16cce790}, 0x81) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r7, r0) 10:31:02 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000540)="21826742f0d812463dc488f99f0837b1c983c65e366f32856101f4a44c9dfefe5e605b05c0ce3db23a1ab8af887144304aaf5f080f280c0ef50d8a4def0e8d832a22af2896fc5f938dab33e374cfa7c88336f51b45573b5ae9b8b6d3bcab8623e8e7ff012f81c4771334ea09e14bfcf07f8dd1eb2496be33de1a288388a06814", 0x80, 0x40000, &(0x7f00000005c0)=@file={0x2, './bus\x00'}, 0x6e) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f00000004c0)={0x6, 0x80000000, 0x1}) chdir(&(0x7f00000003c0)='./file0\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) clone(0x2102801ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000480)=']\x8a\x00\x00\x00\x00\x00\x00\a\xff\xff\xff~)\x00', &(0x7f0000000140)='systemeth1ppp0wlan1\x00', &(0x7f0000000180)='vmnet1ppp1eth0/.eth1#vboxnet0user\x00', &(0x7f0000000240)='\xd7eth1\\\x9f\x00', &(0x7f0000000280)='bdevem1$\x00'], &(0x7f0000000400)=[&(0x7f0000000300)='threaded\x00', &(0x7f0000000340)='threaded\x00', &(0x7f0000000380)='md5sum\x00'], 0x400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x102, 0x9032, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) 10:31:02 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)) ptrace$setopts(0x4206, r3, 0x0, 0x0) syz_open_procfs$namespace(r3, &(0x7f0000000140)='ns/mnt\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) splice(r1, &(0x7f0000000000)=0x3, r4, &(0x7f0000000180)=0xf49, 0x5, 0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) setsockopt$inet_MCAST_LEAVE_GROUP(r5, 0x0, 0x2d, &(0x7f0000000080)={0xffffffff, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 10:31:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110003) lseek(r6, 0x0, 0x3) r7 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x20008) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r8, 0x0, 0x0) r9 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r10}) setsockopt$inet_mreqn(r7, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r10}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r5, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r5, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r10, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r5, @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x401, 0x4e21, 0x1, 0x4, 0xe0, 0xe01c2b71f8409, 0x0, r10, r11}, {0x9, 0xffff, 0x10000, 0x35b7, 0x8, 0xfffffffffffffffc, 0x80000001, 0x2}, {0x3, 0x3ff, 0x44e, 0x5}, 0x9, 0x6e6bc0, 0x0, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d4, 0x3c}, 0xa, @in6=@mcast1, 0x3501, 0xc, 0x0, 0x5, 0x6, 0x40, 0x6}}, 0xe8) r12 = creat(0x0, 0x0) ftruncate(r12, 0x208200) open(0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r13 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r13, &(0x7f0000002200), 0xffffffda) 10:31:02 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0xffffffd4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r5, 0x800, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4080) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x3f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@local, @in=@broadcast, 0x0, 0x1, 0x0, 0xfffa, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1002, 0x0, 0x9}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 10:31:02 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000540)="21826742f0d812463dc488f99f0837b1c983c65e366f32856101f4a44c9dfefe5e605b05c0ce3db23a1ab8af887144304aaf5f080f280c0ef50d8a4def0e8d832a22af2896fc5f938dab33e374cfa7c88336f51b45573b5ae9b8b6d3bcab8623e8e7ff012f81c4771334ea09e14bfcf07f8dd1eb2496be33de1a288388a06814", 0x80, 0x40000, &(0x7f00000005c0)=@file={0x2, './bus\x00'}, 0x6e) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f00000004c0)={0x6, 0x80000000, 0x1}) chdir(&(0x7f00000003c0)='./file0\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) clone(0x2102801ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000480)=']\x8a\x00\x00\x00\x00\x00\x00\a\xff\xff\xff~)\x00', &(0x7f0000000140)='systemeth1ppp0wlan1\x00', &(0x7f0000000180)='vmnet1ppp1eth0/.eth1#vboxnet0user\x00', &(0x7f0000000240)='\xd7eth1\\\x9f\x00', &(0x7f0000000280)='bdevem1$\x00'], &(0x7f0000000400)=[&(0x7f0000000300)='threaded\x00', &(0x7f0000000340)='threaded\x00', &(0x7f0000000380)='md5sum\x00'], 0x400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x102, 0x9032, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) 10:31:03 executing program 1: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace$setopts(0x4206, r6, 0x3, 0x0) tkill(r0, 0x36) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fsetxattr$security_evm(r9, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r7, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/647], 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) ioctl$KDSETLED(r7, 0x4b32, 0x5) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0xc) ioctl$PPPIOCATTCHAN(r8, 0x40047438, &(0x7f00000000c0)=0x1) 10:31:03 executing program 4: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U-', 0x6}, 0x28, 0x3) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) r2 = inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) statfs(&(0x7f00000001c0)='./bus\x00', &(0x7f00000004c0)=""/176) lseek(r2, 0x4, 0x4) sendfile(r1, r3, 0x0, 0x800100000000) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) io_submit(0x0, 0x2000000000000030, &(0x7f0000001cc0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0}]) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000040)=""/52) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x218302, 0x142) ioctl$sock_ifreq(0xffffffffffffffff, 0x8947, &(0x7f00000001c0)={'ip6tnl0\x00', @ifru_mtu}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) listen(r6, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) sendfile(r1, r7, 0x0, 0xa5cc554) 10:31:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) pipe(&(0x7f00000004c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) ioctl$KDDISABIO(r1, 0x4b37) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDDISABIO(r3, 0x4b37) socket$inet(0x10, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) ftruncate(0xffffffffffffffff, 0x81ff) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setitimer(0x1, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4280}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r4, 0xe20, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xd1f302bc16cce790}, 0x81) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r7, r0) 10:31:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) chroot(&(0x7f0000000000)='./file0\x00') r1 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xedc0) 10:31:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x2bd, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x0, 0x101, 0xffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r8, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) fcntl$setpipe(r8, 0x407, 0x3d8) sendfile(r1, r7, 0x0, 0x8400fffffffa) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:31:04 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x20000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) r6 = creat(&(0x7f0000000500)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r8 = dup2(r7, 0xffffffffffffffff) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r8, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x358, r9, 0x1, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x125}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff800}]}]}, @TIPC_NLA_BEARER={0xf0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x16}, 0x7ff}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xa713, @dev={0xfe, 0x80, [], 0x12}, 0xfffffff8}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4a250503, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7ff}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x200000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0xfffffffffffffc79, 0x4, 0x5f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1462b9ae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'netpci0\x00'}}]}, @TIPC_NLA_MEDIA={0xf0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4172}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf735}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x37c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x1, 0x4, 0x9138}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xd0, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}]}]}, 0x358}}, 0x8000) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:31:04 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x20000, 0x0) sendmsg$inet(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000440)="3405a0a7a210", 0x6}], 0x1}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x26, &(0x7f0000000000)={0xfffffffffffffffd, {0x8006}, 0xe, 0x0}, 0x0, 0x1, &(0x7f00000000c0)) uname(&(0x7f0000000200)=""/220) syz_open_dev$char_usb(0xc, 0xb4, 0x7) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fadvise64(r0, 0x80, 0x5, 0x5343a5c2cccf1e19) fallocate(r4, 0x0, 0x0, 0x110003) lseek(r4, 0x0, 0x3) r5 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x20008) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r6, 0x0, 0x0) r7 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r8}) setsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r8}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r3, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r3, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r8, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r3, @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000080)={@local, r8}, 0x14) 10:31:04 executing program 5: mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x9) mlockall(0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000200)="d3c62422ea019a4b7eef7808f4c1e4ca85") 10:31:04 executing program 4: clone(0x203102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) io_setup(0x81, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 10:31:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x40001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'netpci0\x00', 0x10}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @rand_addr=0xffffffffdffffffc}}) 10:31:04 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6(0xa, 0x480040004000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x1000, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f00000000c0)) sendfile(r2, r3, 0x0, 0xfffffffffffffffc) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffffffa3) socketpair(0x8, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') splice(r4, 0x0, r7, 0x0, 0x1003, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000600)) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r9, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r11, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) write$binfmt_elf64(r8, &(0x7f0000000480)=ANY=[@ANYRESHEX=r9, @ANYPTR64, @ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESHEX=r10, @ANYRES16, @ANYRES32, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYPTR, @ANYPTR64, @ANYRESOCT=0x0, @ANYPTR, @ANYRESHEX=r11], @ANYRESHEX, @ANYRES64=r2], @ANYRES16=0x0, @ANYRESOCT=r7, @ANYRES32], 0x63) socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = creat(&(0x7f0000000080)='./bus\x00', 0x2) ioctl$sock_inet_SIOCADDRT(r12, 0x890b, 0x0) recvmsg(r8, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x6}, 0x100) 10:31:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r4 = eventfd2(0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x1, 0x6}, 0x0, 0xee00, 0x0, 0x442, 0x7, 0x0, 0x9, 0x0, 0xa0000000, 0x1, 0x8, 0x3, 0x1f, 0x402000000000004, 0x0, 0xffff}}, 0xa0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r6, 0x29, 0x0, 0x0, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) r7 = socket$netlink(0x10, 0x3, 0x3) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r7, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x404020}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x54, r8, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @loopback, 0x7}}}}]}, @TIPC_NLA_NET={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x4001) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, &(0x7f0000000440)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8, 0x2}, {0x6e, 0x71f40d98}]}, 0x18, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000680)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x28007d) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000100)={0x0, r10}) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes 10:32:03 executing program 1: r0 = socket(0x11, 0x800000003, 0x81) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000007540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00W\x00\x00\x00\x00\x00\x00'], 0xfdef) 10:32:03 executing program 5: mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x9) mlockall(0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000200)="d3c62422ea019a4b7eef7808f4c1e4ca85") 10:32:03 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0xbf, &(0x7f00000000c0)}, 0x240400c0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x5, 0xfff) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, &(0x7f00000001c0)) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="080000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000a4718a138a093376d91ab0c1b50ca5afd66b2ec868f7860536dfdee2fd60f98319a00faee33d843a1d38e28a91541876c0145abc6f318da76821bea54f1695d36837291ae5a9258871353f48b535cabff5688f6d2a065da5da5854960aab1e89846dc36a67b0ccde1e4cc9229b3770dca501b6adf11fd357f3a742ffab53cf9f17d7bba7b14b659aed879168a7701b6399f472493ec69e356b1499aac0b0bdb54b543fa3030141625adeae7758fa6c5eb07b70c925e4876b6ed203d732452981ea33"]}) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6, 0x5a8, 0xfff, 0x6f3b, 0x1, 0x252, 0x682}, 0x1c) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) epoll_create(0xffff) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)) io_setup(0x1, &(0x7f0000000480)=0x0) io_submit(r11, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r10, &(0x7f0000000140)='\f', 0x1, 0x4}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r12 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r12, 0x80247008, &(0x7f0000000080)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/status\x00', 0x0, 0x0) fsetxattr$security_evm(r4, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000006c0)={0xffffff80, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) inotify_init() socket$unix(0x1, 0x1, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 10:32:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x4000001, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0xab) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f0000000080)=""/43, 0x2b) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) 10:32:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000fed000/0x10000)=nil, 0x10000}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2000002, 0x11, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) writev(r3, &(0x7f00000003c0), 0x63) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r6, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r7 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e24, 0xf1, @rand_addr="9da678823e2d6a3fbe140480e522b168", 0x1b9e}, 0x1c) 10:32:03 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x200000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) write$eventfd(r0, &(0x7f0000000200), 0xfffffd69) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000001c0)) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x80, 0x0) 10:32:03 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000054c0)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41", 0x55}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 173.391694] audit: type=1400 audit(1574764323.517:23): avc: denied { create } for pid=4754 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 10:32:03 executing program 0: capset(&(0x7f0000000180)={0x20071026}, &(0x7f0000001fe8)) r0 = socket(0x10, 0xc, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 10:32:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000180)={0x2000020f}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@bcast, @netrom, @default, @rose, @rose, @null, @default, @bcast]}, &(0x7f0000000080)=0x80) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 10:32:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="100000000000000029000000030000000b5ed0ff4e20a8b3d1f98a7aa723b40b68fd400661a2fbe0b2ef71c679f336524df9c709701fea9e44e1109f431a3c61a7a6478f9201347a0b4367b981a5dcbd5302d001deca32e9c11efe5cdc2a2a0a9fc590cea94ccacf5b71c09f16156526623d3868ce2d16c5fe41e81e"], 0x10}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000440)={'filter\x00', 0x4}, 0x68) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xfffffffffffffdc4) r10 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r10, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r11, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r11, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r10, r11, r12) chown(&(0x7f0000000140)='./file0\x00', r9, r12) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000000)={0x1, 0x9}) 10:32:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x00', 0x1000}) r4 = openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r1) 10:32:04 executing program 5: r0 = open(0x0, 0x0, 0x1b) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40200, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000100)) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x1000026e, 0x5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$void(r6, 0x5451) io_submit(0x0, 0x2, &(0x7f0000000740)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r2}]) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) [ 176.832643] audit: type=1400 audit(1574764326.957:24): avc: denied { search } for pid=4821 comm="syz-executor.1" name="bus" dev="sysfs" ino=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=dir permissive=1 10:32:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x5e22, 0x0, @mcast1}, 0x1c) listen(r1, 0x7) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20004044, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x17f1be16ef4a0fdd, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2, 0x0) write$binfmt_script(r8, &(0x7f00000002c0)={'#! ', '', [{0x20, 'selinux'}, {0x20, 'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}, {0x20, 'em1'}, {0x20, 'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}, {0x20, '({posix_acl_access#Gppp0*wlan0vmnet0-:\\wlan1'}, {}, {0x20, '/dev/net/tun\x00'}], 0xa, "2456e9476453a2f86b9af5b5d344e17e195b45ea611fec1f395fe265f0ef9cb9a22bd82c21d5a99209e3b758adc5ad5006701763ab74779512e450e916055493f80554b9783b1f4a4d9555373c295707b0fe6f0fbb54d46a32223277b74cad8b9c55db2b32e8"}, 0xd4) dup3(r7, r1, 0x0) 10:32:07 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x19c, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x3, 0x3, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x0, 0x7fff, 0x0, 0x1, 0x40, 0xc03e}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r3) keyctl$link(0x8, r3, r4) r5 = add_key$user(&(0x7f0000001700)='user\x00', &(0x7f0000001740)={'syz', 0x2}, &(0x7f0000001780)="16c857083c2d417c4c11bd3639c7bc78520dcb74e2c5f137", 0x18, r3) keyctl$get_security(0x11, r5, 0x0, 0xfffffffffffffe56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r6 = socket$netlink(0x10, 0x3, 0xa) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x8000fffffffe) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f00000003c0), 0x4) getpeername$packet(r8, 0x0, &(0x7f0000001680)) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000016c0)={'vxcan1\x00'}) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000100)='./file0\x00', 0xfe) r11 = open(0x0, 0x0, 0x0) r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000000000)='.\x00', 0x1) inotify_rm_watch(r10, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000005c0)=0x8) r13 = openat$cgroup_type(r11, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r13, 0x41009432, &(0x7f00000004c0)="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") write(0xffffffffffffffff, &(0x7f0000000640)="94e74979e79dfb5a0b26008e92c2b484a3acbb977c0322fb81948eb282f418f78fe890eae4430e73edb0f0ef64ebf6fc93e3f4801d3ee4b154d5fa2abab08757672010edffda29cf8c6f9f615e77df9bccde5a852834b97ef44817af1daa6741b8685fa888e18c90b098d23ae0591a08e394cd5445aacd3f13fd53c64105a25c8401fe0dc4fa8ad776e6e8d674c13942dbae1a0e5f85de8980d887996c49d5beaa8b594f6cbddc195c5b51d191595d736147bd75b3b291802eec44808166f6461d1eb3c1dc627e843f2ccc5ca9c71431c3b51de5b4a7ee9a46f2b3f914a04453c235cfe54f4925237608ac82f8962b3f5a5e952dbc44fed3d4d92866ec0f30fd06da3eb70eb6b84e9ceacd27376e5dea93a1fad12ffe51e12991318c8d13aa843705f9821cdb8a2c948e78749fd6a4fd32a0bad5f174490de5c2f3785d965d8e664f5729cdeee48be6e6f4f4f91d24f9d9c573c94a5b558e6ca6e28338f71ac7aa8cbb00930eb115a9cf901367b4df4035d146c329a56ec0b8b1163540bcbece29a09bfd5ec4073243e04f69f9e82bebfb462b247c0781ecc0cc2f739d9020e6901e1d63bb8d8a9901b5675d4af6dc0e3184d0d90ca67b294ddb9dac1a4118bd63e1e368e59f7677c113b2ad78ba88f183de3ec66d835e3cf1b4095e56484def809bbd868ba80e36efe99a69fb9ecf50be8e51d2086bac91ab4f8ce61f2773efa4c5799ffc5b9cf96e29a16881d4f152769eb1cbfb1326438957d05a4de96ac42d309d6a66b9e1c4c90150dc5ab8a21fb79f43d834f04287b612485985e0c597e4a29822f518ab12df5d75cce8516da2f6d799fdfc3be1ad14f81e0f6b2982b8e0223f5a6746b660b56d347445ed7bbe7466243803b50a32aa388213077fac6f29c6bc2b0737195c71a8a17a2137b951b11d21b83b43765c083e0a091a813f920b0b332bfea5d60e5b5f2d8deb7c2becc4eba34697740b7fe218658407b1379476912c59ba99362cc11f167e063449fb5130362813b2de897515daf3b31b160cf381eb03c0f85ad522d98b7d1f8f8b299d9baa1d0b6a328e0e768307b2d05c79dc17ddbe8fe58408ecfd201d407c9ad437613b2d518edbcbe5b2aa23cf771b0e7129608d2e7a98657056b47921621b2e794b165212555428b77dfa647d9f0b6455878592225a14b890639541efb11f20f57ad05466f3ec80ec07c361dc194e747d358fa7b3b48a7e98e120567ec8131559dbf36e59b828dff1e7f9c188f072b3c36ee940138ee29ec122ac21e9ac7cde0fe39bae9f5045ff1e6521ff117fc520a00847eea720ce5d43fd3204273e7a18587ed57e87533442b43ee366850644d6787fec37544889b54f722ccc39e7f26c66bc5456ff295aeeddd855573bc403739bec2e95ed1ae5216ac47ed4dbde0612521fa5680b41e41ba1524c280e3f751c47bbfe65aa9603334475d3cdfd8ede8dfeadf0ea640b0ed1e48aaa3b5e5839fdb51ac920ccc7069cde976023dd57699eecafefce118cb7891a79b40bc26e519cc937d1a1fa208b431152e6f6034defc9f3a6598efecfebbf081c4ab46862a1c4e66f1acdaf02ed5aaa8d704436cd6cc5132e018abbdaf813d5693b6e40e88d4145f7455a273a7df1e141c454792a10295207471e31551699b0097c3202af436181a70691c74b63245c943109507f21bcf73905432a88cee355620d9d2da9f65b3b97d93cc43db3eaafe9b3285401c4b93c9cb7f0ed5e7b33edd185344ce5571b3223e75b8e1886cb977f52768ef515b490bda569d86377ed5f74ce98551a71121d864ba30ee150407bcfe038a53a2c3a08eb0195d9b616e64caafadb7e3423541e2b06ab849b37d0f0fb09b070a8548a2eec42dcd2aa517bb2b88b133ef4635c20d8b3b0c66c62da62a6f7d39a4e98ee377355dc0b2daf9ab9945999c65fc6cce0d165e97382d8d7bd29398a300237d825219c6c5c8bced20c54b13fbc51dcddef73bc2f05534068698ae35dd05b16068c5b4957af7b63356fdca642f3858f65b1d89a6978450ea6fd464a6ce421cf39dc52fc6c84b3cb4f2c20f50d239ff49ff286e1b9f8b50666c576b88b6641bf4f362f0632f5ec1da4d2a9aa3b19c6b4882825ddcb7ed0fd3c569af36fe0c9c466ffced287acd318a430b87e64f65315b6bdd8ab4c8aa7c0baeb9279f5d6cf33ca91f304d2f74324057e5e36653eea10a4b9f42256de636c6558787633c370a18a11738105d5de8a15a846524574731bf0775c8130f7b7ccbb3f308d66f24506b67cc541bef2aa87042cafcf0513106bdfa936d800730f60f4108d615728a4edc579d1bcc9f48254bd62676598e36affedf2ef4169336228ac6a6c778e9725f0c98ddf41cebcbddc5be21e95a6cb21f7e03e5dfd44783bbf748856d2a98fe34f830c0a669838630516c247fab2cf85e6b6a8f71fac6f720d75dd9c652cdb906407cdf3119d93f1c9dccf01e5f873f38305467c892e6d73defee696fe246629f0078f6f430f209469ae46d3ccf51e242b450e055f99d210f7753962c2cee317100cf0c31bd6d5588a161cf830a79fcc2b6e626a30c810aa2dd4ee31878a6702a44c4171e410b559975937deadc3191a8bd3aef9cf101e5ba92194fbbce13a8a28acad1dc659946fa52b300ec9e2816357243cc7694fa042ea02d30ce7743f3f4a74cbabccb2b689f6ac9e0b68df8b4cf90cf07f7c40642b5245b86b17d54037f52ed935cc141485ddda65f580b683fa8210a2418f083a1e973f01d9f130f463102f54933a097228d67809e2ef980956af305471f3da1b113bc240fcd12bb4065d0bd745637b373d441aca8edc217eb76e537b8a2216f0d3593367b35eb6538afa0f6190d439a9d0a94ddb8dd9f2a9f68ea1df29d8bb542f3b67f49040b017ee5e07980a71e44c9d5f24952e6fe66ed7b60292d27c148cdcbf508dd58397e95f1c619d689d26b52d4f007e986da0511c8acc721f3c63e0b296eef32a4d8e8cdd808aa280807ce33600dada125fb3355041e684596a5001552990beaa049fb2b42ee91740996092c54769610972255f50e40469ee02aa1523ee4e25153f2c502dd60a807284511fef40fb8b0bb08c495b286c8a5a65c3cce0411d0bf25c72fb89b1fed5e30081b3c222c3efd0df05406043ba652d93ad19d21ce6066a39173df71b2801113ae85c6fce9d29a595b595b4f34ffb19ae97de5feaaf87411d73476e81fb33bd58dfd4cd2f3c51fc5929d74b6a396d5ed54d74694531a3ae3768d5f9799aac46c2111f5a46feaeef430f35fda507ffb8b6e1565a133dc0fa5b4b76d3de84f5a36f100555b88f5173cdf68a6c6462de27960b99942c36977cbdd4c941231a3bb52f5df84a60dcc1c0206cb2b7238f900119528cdbac393c9ce142ca455c31a9a0303fa88c6c4689ee52a46cdd2390534809a90bc099359be894d928039c26764efeb704ac7c252cd3d85846dc0184044f82a3acc810d5f648eceb167208d68a50b4f933720c712bd4d5ddd653adedc53f33a0c39dc4f6cfd6451f448bd40f6531df4a360f7fbbf26e4ac56437030ba87d529f13aeb48608417bd5ec8ae2cd84c72ec31cbb3a50a507f8a06dca7f233dc2c592fd6b0d3015432c4d8de87abecca76847754ae14e13934641bf8529ce0ca020dd235a1c86fa801af81693097c4c6234ee1f9b74ddcc9c1bd903e4275a0e18ba60e45f891f42af292180857bc6f3b26040dc42e107c4706e67ca57e303431471838d33b1546d0171385a11bebb9902e666f0ecff4168ac82501a8147ef0426b5bc1b67dcf91c0c853b03883fc1f8f16ebfd65ac017ce0888e6f5b3cf0e46b3b1df6a9b9a70507a616435c766a30584cc65daaca3eae756fb213b57588c2ff4a1b54e5d03ca1c30748792043cc52e5f9fc5650a07260042fca46f29903efd67dbf46d255ea5d0319b9bf23a41837e2dce718f54a94091b9cdc53115f76d28e98bfaa35ed84643017af3291ec855063d437854202efc00f4486daed1a2dfeb6055811a9231e7b94dab8438daad2adf46887c4df1f7452c8f35b0ac0ae20596fbf9124d0a4afb1fe90f634884e05a1767f78e2e139bda1c9bd9016debbee924c9ffd4a9217485b5fbd9446044f28f49062590ddd3316043b010a735ff18be7350e33cc0032ac03bc3f7f923f9063d937337ba12d4f62d6ce90210a768eb1de88efc0753039157948bdd522719cd0ac47511a929ca785c3171e6141c5956f6a51ed7584186e6df87c998c6679889022d60344941baa38cb96ed4e064b595900d3809aa85ff40a20e951c25a70b4f078cfc1fe0a1ea4b8b78a989e177f3bf45d300d07b3a9f29a0887ea5e33739eb81bedce3be6cb0d0041a18de5147d70c8e9439de07161917fed346148df883e00811cbab8c909a4d235604120fbb3be656a732e69c2b02780087a765223a8fd767ccc4be16cd885aef03178a7d2dc7a81d1cdcf9f5fa3b44b11e48e967e9e7a98b918c10751f8b708819fc3c98c98913fe2f6ae348ebfa5a2ce05ea8273a3f7c6420a73e03d834e1f65c579dfbdd4a5315554ed41c1a9bf438dd950b8396232eded049cfd84a350a55c703f3a7aa0a1c111e35f99edcdb1fe55da3a94025db14f0f98b84c74540c74e8c0a19b347ae878d29e21d4fb11db4bf983fa9d768a4778d817bf7e00546170eab977b11d8771a95ba3ddc897b3c5b9c05da0ebfa8de96c4ca9f66aa28dd8a11f6839fe03b90c61b755f92311b6f7bec348fa07056839c3aee33ff44111d3f1741cfea83b689c1de6fedc019b1ee3f1e54f1a0054afdbe648376a375f0d54209ba546c973732fdff5058bf6274a6ce9ef07d0ab39cf61caf5b60554e16283745a666b597388bc795ece60e2b0751722ad5c481747377b4f345b8e7313ae34086bb150e55311d4413601ab98c0d223000df6cbbe580bda46a7c4ddc0230b67610d4b797786e540c53a7d01d78fabfbbc050a14753ec9c9a661744c6d7710e3b63966e4adf403d998841dcc845cb6f01031284033cac4eec1b01609d3024a84b21a99b50514054c2601c7d834be3969dab9a88e9a22ba582de0bcce70553f3988c0debef2a19ffd53ce3a1f7a8300ebd12da8f490679c592f47ba9a9d3ecbffb345b086f0526eb13aa72f7de854352bf4eac5df4928f05904edb8fcd6103fd79b8c8ded317f90a43926553f2dd151975ca885f38a4d123b3bbdc34162b1245abe9b6cfcf518ba885b1e939676c682d270b8bbaf4ae1b1994d86197739ec55474c92fe8d43cb059cd5c252c541233b2e3c72d213849e5088411d81f3087156712331769e9e8ac28dbc1477643d63d74679459bd1e806018e09ee0b8453d036b47d4bd8d3911ddff9bcad0fb8db1d1cb3a1bc23f95851ebda2b92f7fdfa079ad655d5aaf7fe087ff634269d57cb7cb19e129b7b51fe6746e3392a9eb56ce80eeeb65ae8d3093ad47b6a114046ac4e073d9f62fb62c14052df0cec768693de9f85d491cf44291b50053bcd699f95bf1a07f947404e0d8a99e7995256ad7e3cb5b606be5276fcd09a99b4a8cb718499d5e997f93d69e7cf58fce0d31ccfd1abaa02a6c4e27407434973e291b6e65329b8e31df78573f25d527e373e5e87d7989a84468db753eaa37dcf803c621b0258d0473c9bbcfee1e3a6fbe50d2c8a244e876bc9e1b9ab86f7be308d5699781a52de30503b1221d85dfc9d736219cc459ff75b90efb0f55570c28aecc84eee34c8e76951d983e02ac8891f2e082b72cc7941151f631d094c6a262d002", 0x1000) setsockopt$inet6_opts(r9, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYRES16=0x0], 0x1) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) 10:32:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) syz_extract_tcp_res(&(0x7f0000000000), 0x0, 0x7) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:32:07 executing program 5: mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000040)='sysfs\x00', 0x4006, 0x0) utime(&(0x7f0000000000)='./file0\x00', 0x0) 10:32:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000000c0)) r3 = dup(r1) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x8) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000001c0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'ipddp0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000400)={'team0\x00', r6}) bind(r4, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 10:32:07 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x25, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0063404000000000000000000000000000000200000000007f762200000000000000001621"], 0x0, 0x0, 0x0}) 10:32:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x200, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x8000000) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000001, 0x11, r3, 0x0) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) dup2(r0, 0xffffffffffffffff) 10:32:07 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$key(0xf, 0x3, 0x2) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffd32, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x3ec) r2 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) 10:32:07 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) r7 = inotify_init() lseek(r7, 0x4, 0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80001, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000580)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x1) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r5, r8, 0x0, 0x8000fffffffe) [ 177.201160] binder: 4853:4876 got transaction with invalid data ptr [ 177.231735] binder: 4853:4876 transaction failed 29201/-14, size 33-0 line 3155 10:32:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='\x06\x00ti-cr\x00\x00\x00\x00\x00\x00\x00\a', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x4000) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev\x00') poll(&(0x7f0000000180)=[{r0}, {r1, 0x1181}], 0x2, 0x800) [ 177.288551] binder: undelivered TRANSACTION_ERROR: 29201 10:32:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x101102) lsetxattr$smack_xattr_label(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)='security.SMACK64\x00', &(0x7f0000001280)=ANY=[@ANYBLOB="3a23007395e47410aa8d460e4b4bec7aa4b7475a8601000080d5718457e4fe05539e388abb6b6aa1288ba3249a2ff068786da5d66d4f4989143fe7e5fb275083258e04d0644bc392c7a6a7ad5e243b0f75142c7819b3545ac8814afc655b2944dcd4acf2ccbff72840b296f14a721d07948f1a724cc87ceae537f2490ce2e341916776cd8fd5c6c80b99c77267c123158dbcf87a3b3b464e5b5b9307828c3118226ef759927355dc0d442d7bbad9941143f85c56b1ff56b6e4699355d232130d326a5d094c03ffc82536fdf22c8f24"], 0x3, 0x1) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x2, 0xd, 0x401, 0x1, "84f1bee84db9d6bfecd51c08aebb441207cd7d6f13846d0095ff758d14574518"}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001240)={0x1, &(0x7f0000001200)=[{0x1ff, 0x5, 0x28, 0x10000}]}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="df31685e34c3c8903769db7611bb33e1"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGKEY(r5, 0x80404518, &(0x7f00000000c0)=""/4096) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f0000001180)={'veth1_to_team\x00', {0x2, 0x4e24, @multicast2}}) 10:32:07 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0xffffffffffffff0d}, 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) personality(0x8800000) r1 = socket$netlink(0x10, 0x3, 0xb) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000040)={{0x7, 0x0, @identifier="b5cd160e38d527c110bb20bcc1385c90"}}) rmdir(&(0x7f00000002c0)='./file0/file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 10:32:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x5e22, 0x0, @mcast1}, 0x1c) listen(r1, 0x7) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20004044, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x17f1be16ef4a0fdd, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2, 0x0) write$binfmt_script(r8, &(0x7f00000002c0)={'#! ', '', [{0x20, 'selinux'}, {0x20, 'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}, {0x20, 'em1'}, {0x20, 'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}, {0x20, '({posix_acl_access#Gppp0*wlan0vmnet0-:\\wlan1'}, {}, {0x20, '/dev/net/tun\x00'}], 0xa, "2456e9476453a2f86b9af5b5d344e17e195b45ea611fec1f395fe265f0ef9cb9a22bd82c21d5a99209e3b758adc5ad5006701763ab74779512e450e916055493f80554b9783b1f4a4d9555373c295707b0fe6f0fbb54d46a32223277b74cad8b9c55db2b32e8"}, 0xd4) dup3(r7, r1, 0x0) 10:32:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\x00\b\x80\x00\x00\x00\x00*', 0x8002}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000140)={'veth0_to_team\x00', {0x2, 0x4e22, @multicast1}}) tkill(r3, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r5, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8938, &(0x7f0000000180)={'nlmon0\x00', @ifru_hwaddr=@broadcast}) 10:32:07 executing program 3: r0 = syz_open_procfs(0x0, 0x0) readv(r0, &(0x7f0000002340), 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000001600)={0x5, 0x8000, 0x5, 0x101, 0x9, 0x31aa}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r3 = syz_open_dev$loop(0x0, 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ftruncate(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) io_submit(0x0, 0x5, &(0x7f0000001840)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xc, 0xb54d, r5, 0x0, 0xffffffffffffff3b, 0x8, 0x0, 0x683cb2b4bc11b951, r1}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000001a00)="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", 0x17d, 0x0, 0x0, 0x2}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x8, 0x63, r3, &(0x7f00000007c0)="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", 0x380, 0x2, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffff, r4, &(0x7f0000001800)="86b7e0ff9e6590e8da72fb6b63de2056a0bf4c7d57ac3b65ad10674df9a825fbdf71b923a1dbde9789946dd6be2b3c963133cd55", 0x34, 0x0, 0x0, 0x5}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0xd57ea18703433360, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e5e2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400204) ioctl$INOTIFY_IOC_SETNEXTWD(r10, 0x40044900, 0x3) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r12 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r12, r2) sendfile(r7, r11, 0x0, 0x0) 10:32:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000140)={0x30}, 0xb0b8) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000140)={0x30}, 0xb0b8) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000040)="7cf0207fc2315d217104beef41728fe5184a6c102b188a0e77c03262d4e6c0905aad318df4b556c2c3ed30a8222336ea9dce7a80963b64f1a553da1efcca61490e7987cba46816719483975a7868d39611f17ef0460c7ffe9e9ff4ca38d50bcd4f569b0133a5927bf080bf8fa569619fe45ab74c116a20c47863ddcfeb67453f645f4d4275870d65d1ddd722ddd2ce0466b5ec8abff75135699f900bd8942fca16f041cdae7f99b1dc2677a8") 10:32:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw\x00') r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}) fstat(r1, &(0x7f0000000100)) r4 = syz_open_pts(r3, 0x4000000000000002) sendfile(r4, r1, 0x0, 0xd88) clock_gettime(0x2, &(0x7f0000000040)) 10:32:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x101102) lsetxattr$smack_xattr_label(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)='security.SMACK64\x00', &(0x7f0000001280)=ANY=[@ANYBLOB="3a23007395e47410aa8d460e4b4bec7aa4b7475a8601000080d5718457e4fe05539e388abb6b6aa1288ba3249a2ff068786da5d66d4f4989143fe7e5fb275083258e04d0644bc392c7a6a7ad5e243b0f75142c7819b3545ac8814afc655b2944dcd4acf2ccbff72840b296f14a721d07948f1a724cc87ceae537f2490ce2e341916776cd8fd5c6c80b99c77267c123158dbcf87a3b3b464e5b5b9307828c3118226ef759927355dc0d442d7bbad9941143f85c56b1ff56b6e4699355d232130d326a5d094c03ffc82536fdf22c8f24"], 0x3, 0x1) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x2, 0xd, 0x401, 0x1, "84f1bee84db9d6bfecd51c08aebb441207cd7d6f13846d0095ff758d14574518"}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001240)={0x1, &(0x7f0000001200)=[{0x1ff, 0x5, 0x28, 0x10000}]}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="df31685e34c3c8903769db7611bb33e1"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGKEY(r5, 0x80404518, &(0x7f00000000c0)=""/4096) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f0000001180)={'veth1_to_team\x00', {0x2, 0x4e24, @multicast2}}) 10:32:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x2000002, 0x2) sysinfo(&(0x7f0000000580)=""/154) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='\xfbpuacct.usi\xb3\x8a\x98<\a\xa4S\xe6', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x20000000000001ad, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa}]) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mkdirat(r5, &(0x7f0000000240)='./file0\x00', 0x100) r6 = dup2(r1, r1) prctl$PR_SET_UNALIGN(0x6, 0x7) r7 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r9, 0x40045431, &(0x7f00003b9fdc)) r10 = syz_open_pts(r9, 0x400) r11 = dup3(r10, r8, 0x0) ioctl$TCXONC(r11, 0x540a, 0x2) ioctl$TCXONC(r11, 0x540a, 0x1) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x480200) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r12, 0x29, 0x33, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000340)=0xc) r13 = getpid() socket$inet_tcp(0x2, 0x1, 0x0) getpriority(0x0, r13) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000180)=0x14) gettid() ioctl$KDGKBDIACR(r6, 0x4b4a, &(0x7f0000000640)=""/134) clock_getres(0x2, 0x0) sendto$inet(r7, 0x0, 0xfffffe2d, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r7, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r7, 0x1) 10:32:08 executing program 0: r0 = socket(0xb494ef89f0ee56d4, 0x1, 0x55) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000440)=0x7, 0x1009d) getgid() write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 10:32:08 executing program 0: r0 = socket(0x1, 0x4, 0x0) dup2(r0, r0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x200200, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)={0x100e}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x5}, 0xffffff9a) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0xc0004, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffffc9, 0x2000, 0x0, 0x3) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) write$P9_RREAD(r3, &(0x7f00000002c0)={0x66, 0x75, 0x2, {0x5b, "d4d44fc47c48fbae814d727f9d080d2841e6ba5ba2b52be3f97356f7041d3d7c522435bf271d40799896f0d968b3ed08d15f36e9ada6db6bff2dc60238f034c7d2f24d9ce5aab0d9335960da2d276b31d559d327b10272d2dbc717"}}, 0x66) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) write(r5, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x4200, 0x0) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r4, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:32:08 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000a40)=""/250, 0xffffff72) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f0000003040)) restart_syscall() accept4$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x40800) socket$inet6(0xa, 0x0, 0x0) getpid() connect$inet6(r3, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) eventfd2(0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_create(0x865f87afb16f7d5, &(0x7f0000000180)={0x0, 0x15, 0x1, @thr={&(0x7f0000000080)="5a7b0d4785ffa5064356ad6fb9b7db52bf8250135c5d1288a8156614d58d1da0a3148a69d302f76ac73a5dee135fb1c8aef6e6e58a7093a1b78bb2d6b35d5fd5a2eb249abc7c2a8511711ec2c69f082e793e9a703da877e00d2c5fc2f4767a4dee62273a7bfc50f27469b5dd1831cedc1555f4544c7516e15003018fcb50c0470c2b50fc47a81c5a12186581ec14d60000f7208f03e24ee7c46cf2e235ab5dbdbb583a60a307992c8881333de79e52c1ba3717d0b4b93f09fcaf91f34126036b8414d5047a027eb37073932a1fde4fcc27ab8cf4c0662ab16488a7fb0c15640472802cf1bed9ea882db744692af84cab6b2276", &(0x7f00000003c0)="cc852deb0030a8fe6a284974cbc64ea654c364cf16f05cb843defd46883a6cd5c8a4fd6c33b7088952a1ac8b9991c522813052056b949a22c1d320370c1636ff0cf1dff6320a6f28a104a264f314b3b8c2561bfe879b382f003b4a18437fafbf122525a3ad17d95ef9680240e1489e6100de8be87dfb2f960e5caa91c956400979b2b8b3d6fae5be92f0216cbbb116abf3673b89295bd38a909082cf1eaa8123ba661475cedb48a3125e09a36f4162c0cad9154ce26b4fb1cf8f2cb065972c83101d310ecace3b1d48a4cfba685f3edc0374bbb0a6a51754f3d24fa58a477dee47c260"}}, &(0x7f0000000240)=0x0) timer_gettime(r4, &(0x7f00000002c0)) readv(0xffffffffffffffff, 0x0, 0x0) socket(0xb941b28743e4ecdb, 0x0, 0x4) dup(0xffffffffffffffff) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, 0x0, 0x0, 0x442, 0x10000, 0x100000000, 0x9, 0x3, 0x1, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) getegid() openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x400000, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RSTAT(r5, &(0x7f0000000540)={0x79, 0x7d, 0x1, {0x0, 0x72, 0x1, 0x1ff, {0x2, 0x3, 0x3}, 0x1a1180000, 0x1, 0x2, 0x7, 0x15, '/proc/self/net/pfkey\x00', 0x15, '/proc/self/net/pfkey\x00', 0x15, '/proc/self/net/pfkey\x00'}}, 0x79) r6 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$setstatus(r6, 0x4, 0x6100) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) sendfile(r6, r7, 0x0, 0xa5cc554) 10:32:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000180)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r2, &(0x7f0000000300)=ANY=[@ANYBLOB='l'], 0x1) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) sendfile(r1, r4, 0x0, 0x9001) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r8, 0x0, 0x0) getpriority(0x0, r8) r9 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) [ 178.417364] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:32:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xcb087602c3268a5e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x26, &(0x7f0000000080)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r8, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) dup3(r8, r7, 0x0) r9 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r9) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFDSTADDR(r9, 0x8918, 0x0) pwrite64(r3, &(0x7f0000000180)="31915b14e4b74494a2ec2afdef61e471f0bd7c6545fc6d62d53bb9a6dd5d45427ed9e7ffed364614ec341207a061f89850cba01f1c785d54f131592d5e24561075eb09ee1b2178ff5423c5d21edc5bb384a28bcb248bf0ea3d19653bcf727a3142f84418d9b3e886b2fbd1a5c579e25af8b4db7b7d6fa9278410e4df28e7e5c48bc9ff0f2b824f6a440ef1e5374338cea54c69d7859a", 0x96, 0x7f) 10:32:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000040)='./bus\x00', 0x28000, 0x128) sendfile(r1, r4, 0x0, 0x8400fffffffb) 10:32:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x101102) lsetxattr$smack_xattr_label(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)='security.SMACK64\x00', &(0x7f0000001280)=ANY=[@ANYBLOB="3a23007395e47410aa8d460e4b4bec7aa4b7475a8601000080d5718457e4fe05539e388abb6b6aa1288ba3249a2ff068786da5d66d4f4989143fe7e5fb275083258e04d0644bc392c7a6a7ad5e243b0f75142c7819b3545ac8814afc655b2944dcd4acf2ccbff72840b296f14a721d07948f1a724cc87ceae537f2490ce2e341916776cd8fd5c6c80b99c77267c123158dbcf87a3b3b464e5b5b9307828c3118226ef759927355dc0d442d7bbad9941143f85c56b1ff56b6e4699355d232130d326a5d094c03ffc82536fdf22c8f24"], 0x3, 0x1) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x2, 0xd, 0x401, 0x1, "84f1bee84db9d6bfecd51c08aebb441207cd7d6f13846d0095ff758d14574518"}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001240)={0x1, &(0x7f0000001200)=[{0x1ff, 0x5, 0x28, 0x10000}]}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="df31685e34c3c8903769db7611bb33e1"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGKEY(r5, 0x80404518, &(0x7f00000000c0)=""/4096) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f0000001180)={'veth1_to_team\x00', {0x2, 0x4e24, @multicast2}}) 10:32:09 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x20000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f00000000c0)=0x0) getpgrp(r7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000000)={'stack ', '!}/\xb8({\x00'}, 0xd) 10:32:09 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ffbf, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r2, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r2, r3) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r5, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r5, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r4, r5, r6) getgroups(0x3, &(0x7f0000000280)=[0xffffffffffffffff, r3, r6]) setregid(r0, r7) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2ea938b8ef17166f, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="0000007e6c77c100000018892cb585dfbf617d014f709760136b505a4e623c8b3d69e78cfc414689609ae41247523ee50f00330a9f99144bdaaba2fde0e8367c8ee523145b18d079d21e991eaefe71f8d5a00b03b2457770e4380e2bcf0cff7669084f1d6ee9a7f4226c9e08a92489a616105ab3e4bba1a2afd4502e1cff5facda177eceea1cd4690b3a5cb344d03096850a8b0e7cbab6fc4a02a975bef9d9bd1386d85428316ab88200afca32ddd320"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x300020, &(0x7f0000000140)='ramfs\x00') setxattr$security_ima(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000440)=@ng={0x4, 0x6, "bf647b"}, 0x5, 0x1) 10:32:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) syz_open_pts(r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x1, 0x4, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000600)=ANY=[@ANYBLOB="62726f757465000000000700000000000000000000000000000000000000000000000000000000000000fc0000000000000000000000000000000000000000000000000000b4c59450720e453bc3a90000000000000000000000000000000000000500"/114, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB='\x00'/88], 0xc8) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="407d0114b60938a42d8f2d93d89a0f3406e573f549e91082dbedff834676fc13a2e00c6e1c590ca987bef26eef58ff1b1f319aec19020f80f20a1492de6ae2e11766454c326187750068be1502d874126fac2ee6ed0a35366d88e74b342e31301dd7424308f5df89c5bcddc9d2b456d5b317622e5519e95b20d7e5875d5b26f8cf5287b327b43b27cce3074611c199e77dc49b99c04ff2b8c6701901e297b26aec402a68119b31cf343414312fc2a4f9808fb87997c9a67897df321075d9fef4ee399b1719f81eebbd87e74212eafb258bd2b26744a8887aef7d126922e0b1d7b2d5f85c1c870a97138449dfee30"], 0x8}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc00000015000700ab092500090007000aab07ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0002", 0x43) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r4, 0x0, r6, 0x0, 0x10003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) [ 179.372455] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.419500] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.430358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.441547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.452426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.463011] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.473576] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.484703] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.495218] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.505534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.542738] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.564170] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.585211] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.606914] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.628230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 179.649132] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:32:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0xc) sendmmsg(r0, &(0x7f0000007e00), 0x800000000000197, 0x0) 10:32:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x188}]) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f00000001c0)={0x10001, 0x3, 0xffff146f, 0x1f8, 0x1ff}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r8, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x10200, 0x0) r9 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r9, 0x7003) sendto$inet6(r9, 0x0, 0x0, 0x40480bc, &(0x7f00000002c0)={0xa, 0x20004e22, 0x0, @remote}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="8c", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup3(r12, r1, 0x0) 10:32:10 executing program 5: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x437}}, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x400, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20048008, &(0x7f00000001c0)={0xa, 0x4e20, 0x7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r7, &(0x7f00000002c0)=0x202, 0xdd) 10:32:10 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab89250009000700079d08fe01", 0x20e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x521503, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f0000000140)={r6, 0x1, 0x6}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)={0x9}, 0x9) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:32:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x101102) lsetxattr$smack_xattr_label(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)='security.SMACK64\x00', &(0x7f0000001280)=ANY=[@ANYBLOB="3a23007395e47410aa8d460e4b4bec7aa4b7475a8601000080d5718457e4fe05539e388abb6b6aa1288ba3249a2ff068786da5d66d4f4989143fe7e5fb275083258e04d0644bc392c7a6a7ad5e243b0f75142c7819b3545ac8814afc655b2944dcd4acf2ccbff72840b296f14a721d07948f1a724cc87ceae537f2490ce2e341916776cd8fd5c6c80b99c77267c123158dbcf87a3b3b464e5b5b9307828c3118226ef759927355dc0d442d7bbad9941143f85c56b1ff56b6e4699355d232130d326a5d094c03ffc82536fdf22c8f24"], 0x3, 0x1) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x2, 0xd, 0x401, 0x1, "84f1bee84db9d6bfecd51c08aebb441207cd7d6f13846d0095ff758d14574518"}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001240)={0x1, &(0x7f0000001200)=[{0x1ff, 0x5, 0x28, 0x10000}]}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="df31685e34c3c8903769db7611bb33e1"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGKEY(r5, 0x80404518, &(0x7f00000000c0)=""/4096) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f0000001180)={'veth1_to_team\x00', {0x2, 0x4e24, @multicast2}}) [ 179.985636] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 179.995296] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 180.002193] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.019762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.029811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.040168] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.050155] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.062241] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.072069] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.082275] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.092077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.101840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.111568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.121342] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:32:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x80000000, 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001340)="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", 0x599}], 0x1}, 0x0) socket$inet6(0xa, 0x80000, 0x40) [ 180.131044] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.141219] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.155776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.174524] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:32:10 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x240) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0xc0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) eventfd2(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r4 = creat(0x0, 0x0) r5 = getegid() ioctl$TUNSETGROUP(r4, 0x400454ce, r5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x2, {0x0, {0x0, 0x1}, 0x0, 0x0, r5, 0xfffffffffffffffd, 0x10003, 0x9, 0x9, 0x800, 0x4, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x4eb, 0x80000001}}, 0xa0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r7, 0x29, 0x0, 0x0, 0x0) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8, 0x1}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000680)) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000005, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x2) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000100)={0x0, r9}) [ 180.184229] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.194286] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.216450] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:32:10 executing program 5: r0 = socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$packet(0x11, 0xa, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x20000001) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r4, 0x8004700d, 0x0) geteuid() request_key(&(0x7f0000000080)='id_legacy\x00', 0x0, &(0x7f00000001c0)='\x00', 0xfffffffffffffffb) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x1000002a5) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r6 = dup(r5) write$P9_RREMOVE(r6, &(0x7f0000000200)={0x7}, 0x7) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000180)='./file0\x00', 0x28) getsockopt$inet_mreqn(r7, 0x0, 0x0, &(0x7f0000000080)={@broadcast, @dev}, &(0x7f00000000c0)=0xc) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x48000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=r8, @ANYBLOB="01002dcdb832294964a9f66b7efaad413502060000018f47668297ca2b655b89616634b75332a285354eefd0ef369b598a41200a73bc462c40d39051f3ac7826237681900ca4580be4551793fe294eee79f06c71991cb32bb743fb50f2cfc47441898d25d5256316fd900e72b8041fbec09a6736ad8119312ae88a7ce8d7e395c1b3a670d71db0197686c7e92d75d17aacfa1ff86e042593dc957272505f00a3b7ea0d564ef5266a22dd4a7e1c7b3d383b8e91a2b857ad1de7904abf4f89b74d63e7b9a639ca07ac790a"], 0x24}, 0x1, 0x0, 0x0, 0x49091}, 0x4000) readlinkat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)=""/177, 0xb1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000340)='./file0\x00', 0x115240, 0x80) r9 = open$dir(&(0x7f0000001280)='./file0\x00', 0x101200, 0x110) openat(r9, &(0x7f0000000000)='./file0\x00', 0x2042, 0x0) io_setup(0x9, &(0x7f0000000440)) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000031c0)=""/4096) [ 180.231655] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.254242] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:32:10 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x101100, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="539d331b6d6dbd3f0e3df8532a8ce2f3973704f9daac78247093db5c770deeb37d3c8743d2f5e908e1af5981233fc6aab23ed30a7bd19e8de7a79c77467ed53d35fcba922c2ec54b76fd1bb11d3b0e0c1b6272027e6e5094bab16cbabcdc813b1c8e31faf84c836df41a3fac796ec617e33349ba1e530d563de73c7e04f236d0c2864ace77f58d7b1889836e9bbccce46ec54b1df5fda07dd1bc63ab95689a689abe3659e6b8e9cc"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="ff7e829b963d574ee67a6014822cda6f741bede43f3b11cc17c7381f7e3ce24d51e55de9859025e4202731186cb477dad6119d522e3205af368415ca14ccb0872e4769379a1a97f9ead5a4862397de6c183de03dc001ae11dc14ade4cd7d22"], &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000640)='trusted.overlay.redirect\x00', &(0x7f0000000680)='./file0\x00', 0x8, 0x1) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) readlinkat(r6, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)=""/247, 0xf7) sendfile(r1, r0, 0x0, 0x7fffffff) [ 180.285273] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.304032] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.314280] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.364330] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.380301] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.407584] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:32:10 executing program 3: r0 = socket$inet(0x2, 0xd709009dd4c0b364, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725306f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {0x0}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e95966a0ad75b3f8338268b29e2dd7c90b5b33722b010ce947eab220e38600b4", 0x78}], 0x3}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a2e677b6dbbb84bd6946d811304b2269c4dfbf4b532516ea09b4413681d63", 0x4a}, {0x0, 0x4}, {&(0x7f0000000f40)="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", 0x355}], 0x3}}], 0x2, 0x80) [ 180.455267] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.484439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.514637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.536645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.558424] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.578787] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.600487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:32:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@mcast1, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) r6 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) eventfd2(0x0, 0x1) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000540)) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000600)) r9 = syz_open_pts(r8, 0x0) read(r9, &(0x7f0000000080)=""/11, 0xb) fstat(r9, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r11, 0x200004) sendfile(r6, r11, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r11, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000b00)=ANY=[@ANYBLOB="1c010000150000042abd7000fedbdf25ff020000000020000000000000000001f75b73663b59a86854ba11a7b859056d75e1ec1165a9a256d7a03864a4d81dcea6756a4f3f079cfc155f0485d65fd569f65b1f1a38bff7f6f072497d1910256b80b9c49bf060db386c3a17b22bb6c0678979b3c0c0dc2c2ffac931a39097d76af53c7e8355ebde92b14bdf877b9b207fe12db68009ec37e5f269f170f21c89aeb69cb2bc19023871", @ANYRES32=r7, @ANYRES32=r10, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="030000000c00100001000000000000000800030000170000ac0007007f000001000000000000000000000000ac1414aa0000000000000000000000004e2400054e2300070200206d16000000", @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB="0101000000000000ffffffff00000000ff7f0000000000000000000000000000930d00000000000040a6240000000000f9ffffffffffffff00000000000000000000000000000000060000000000000001000000000000007f00000000000000ff010000c06b6e000300010000000000"], 0x9}, 0x1, 0x0, 0x0, 0x1}, 0x8) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000380)={0x0, 0x1f, 0x0, 0x12000000, 0xea, "f1a2c58cac7b90f916d7f28de792593063c5dd", 0xffffff2d, 0x22}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'\x00\b\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) timerfd_gettime(r2, &(0x7f0000000100)) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x10000, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x7fffffffffffebb, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r12, &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x1) [ 180.622159] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.658450] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.679882] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.705534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:32:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) dup3(r2, r3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, r5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r9, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r10 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, &(0x7f0000000500)={0x74, 0x0, &(0x7f0000000380)=[@increfs={0x40046304, 0x3}, @increfs, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000040)={@fda={0x66646185, 0x2, 0x2, 0x3f}, @fda={0x66646185, 0x4, 0x2, 0x37}, @ptr={0x70742a85, 0x1, &(0x7f0000000240)=""/235, 0xeb, 0x1}}, &(0x7f0000000340)={0x0, 0x20, 0x40}}}, @acquire={0x40046305, 0x2}, @dead_binder_done, @dead_binder_done], 0xd8, 0x0, &(0x7f0000000400)="4d3e062fecd96794536eee5684673e952e8e37984779f87ff3f82933e5087bbd8be64b0b1131299f54ed9467083af2ca326bb5bb3b47ef8a2eadfb6d8ad3ed50925484fd12ba26872528fc738a47fc7da01e945747f5b59fdb0142bd124306a8ea2504dd7ef01f0e60657aad08520c8aee014546949663d1fe5c72ddace2895152f2d84d0d5fc7c2f22a2cc2fd82efc3879daeffe010b31316b1ad5102fbfce7b9ce463a38d4a715b25b41521fb382d9c2900c56ac2cda26f031aae7b761189391d8a711d2cf2a1e6ce64e8ba49e2a9444281b6adc16b03a"}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x3, 0x20, 0x69df}) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$BLKTRACESTOP(r11, 0x1275, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r12) r13 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r13, 0x0) r14 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r14, 0x4, 0x46800) write$cgroup_type(r14, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 180.726124] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.753472] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.763149] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.793814] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.807693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.832005] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:32:11 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000000000000000000000000000e500000000002038"], 0x37) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r1, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r4 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r1, @ANYRESDEC=0x0, @ANYRESDEC=r3, @ANYRES64, @ANYRESHEX=r5], 0xffffffffffffffcc) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f00000002c0)=0x0) r7 = getuid() write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)={0x59, 0x7d, 0x2, {{0x0, 0x44, 0x8, 0x6, {0x40, 0x2, 0x3}, 0x160800000, 0x1, 0xc33c, 0x5, 0x2, '$&', 0xd, '/dev/net/tun\x00', 0x2, '^#'}, 0x0, '', r5, r6, r7}}, 0x59) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r10, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r9, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r11 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r11, 0x29, 0x1, &(0x7f0000000040), 0x4) [ 180.868664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.890769] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 180.914975] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:32:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xce18da8488cc6b3a}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 10:32:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000000)=0x80, 0x1000) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f00000001c0)={r5, r6/1000+30000}, 0x10) 10:32:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() r4 = openat$keychord(0xffffffffffffff9c, 0x0, 0x44800, 0x0) ioctl$TIOCGSID(r4, 0x5429, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003c40)=[{0x0}, {&(0x7f0000000240)=""/115, 0x73}, {0x0}], 0x3, &(0x7f0000003cc0)=""/194, 0xc2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000057c0)=""/222, 0xde}}], 0x3, 0x2000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x40) 10:32:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x1000}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0xfc, {{0x2, 0x4e24, @empty}}}, 0x88) 10:32:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200), 0x29e, 0xfffffffffffffffc) socketpair(0x18, 0x2, 0x0, 0x0) listen(r0, 0x80) open(&(0x7f0000000080)='./file0\x00', 0x500, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = inotify_init1(0x800) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) epoll_pwait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffff8, 0x0, 0xfffffffffffffd6e) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000000)={0x19}) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000180)=0x5) sendto$inet6(r1, 0x0, 0x0, 0x24010004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr, 0x3ff}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f00000000c0)="b016db82f84a008793", 0x9) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = syz_open_dev$char_usb(0xc, 0xb4, 0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0x1000000ae, 0x0, 0x0, 0x1f1) socket$inet_tcp(0x2, 0x1, 0x0) 10:32:11 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1163484000000000000000000000000000000000000000000100000000000000000000006800000000000000a2ff000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="852a68770000000000000000000000000000000000000000852a747000000000000064cbe43d83aa6fca00000000000000000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/99], @ANYBLOB='c\x00'/24], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000bb030000000000004000000000000000"], @ANYBLOB="f4ffff0500fffff6f74fce6f99b4fe65ffac76cf973bc5c11712b25e54c7d72aa1cc5876185483a9e82dd10ec5ae022e230864bb3dc2f6414c2bccdf44880b107a2b7b3c2c725156ea91b775e8591959a6"], 0x0, 0x0, 0x0}) [ 181.259339] device lo entered promiscuous mode [ 181.347455] binder: 5109:5120 transaction failed 29201/-28, size 104-65442 line 3137 10:32:12 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) read(r0, &(0x7f0000000200)=""/237, 0xed) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x80000001) r3 = socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000001400)) connect$inet6(r3, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000040)=""/187, &(0x7f0000000100)=0xbb) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 10:32:12 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x7530}) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x100004, &(0x7f0000000080)={0xfffffffffffffffd, {0x8}, 0x80000000, 0x0}, 0x0, 0xfffffffffffffe7b, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r6, 0x5419, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000300)='acreate\x00>\x95\xf4AJ\xe8\xef\xcb\xebc\"\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbf\xffS\xcf\xfd\x0f8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8_\xf5\x02\r\xd4\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUd\xd9\x1a\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6') 10:32:12 executing program 4: gettid() r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x5a387a27fadec9bb, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x04\x00', 0x4fff}) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc0000, 0x0) ftruncate(r2, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = creat(0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) openat$cgroup_ro(r5, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000180)='threaded\x00', 0x9) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x80, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$TIOCGSOFTCAR(r2, 0x5419, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000300)) r10 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r10) r11 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x100, 0x105082) r12 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) pwritev(r12, &(0x7f0000000c80)=[{&(0x7f00000008c0)="ddde3585e51be3fd9cbd8f4e7f04e2bd4ad846b960640f975fd23817f56068efa1ed28bd226cfe44073cd070a0ff4b810f3a07a53ed03f9a8638e5711655a4f659ce14e5a42afe8fed87d9488b789da6c857e513fb3c145547ec3da8c10ec3fbf81be3f9820527656cd1a21211a59abc0e5b343d5e", 0x75}, {&(0x7f00000009c0)="5038ae1bc600ccf097cba43c0ed892675dde5fb570c956fc6ebc4d88ae6c86802b6c648fab55a97c18dcd17e3f8f9014eb660edd488c734c34161b55e01576f5f041c5e3021d0fa491413c6b9c451b9eb02a616acd85ab2b5a9c207e6bc33c31316451894b5eebfe26ab2eb4e01a54e00974b0332058d6208dde5440", 0x7c}, {&(0x7f0000000e00)="d9e24d8ecdb9ed327da0dd270bbde63acb6a43542afb233a0f0004b7608cf25984ba407f37e9de33446cb954fb769afdafec9e03b2de7310f13d0dc618296d017a948ed4f12269b67666376afb611b40c22ed42d795bc092ba41a5d141794ad84a78a1250471905d99fab58627c70a315d2a178815d5c4942921458720ff3826a186ae61bfab172e0f35b256e596716d13b83f516ce6709f69af2eb2f6d88934743cbff6a48243c6968607e226029ec399aa4891459c8bd638eae258e656cacd3aded07d3d19e5577219fa110486f03dc47d3891", 0xd4}, {&(0x7f0000000ac0)="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", 0xfb}, {&(0x7f00000007c0)="33dada9abe953f45a780ee26460360c614ccd1a7c66c0fbf9fce0e25af560babb4e1bba0d9eb1c1b7b7cae8c93d8cdd56d599afd0656b6cf4b1ccb1996a86b5073edfd75a474998be927a38cc6d715e4c832b87b9b6ec2af3db4b178cb48d4f3ace561f8c191b846005d5e01b2216c89fbffffff83557b0aa8616e880f2af5f9a6640000000000000000000000002acfe3308baeb92e67c68b68c9fc5019dce858c535be04e5b6aafe717eb0d7c8fef8d2ada87225de3e20e5dfdef2e0edb638e9fba6d241183052e394a1fefbfc020f0ea6c90b00"/223, 0xdf}, {&(0x7f00000006c0)="5dcd996506557eac98d21aa62e523ae1011bcd1e3e3e14c9a86650ee060a7e089ada0100000000000000ff9f3131226a483e88bb7b3f8426e191fb099022c2a3c43006693cee116cf9f372cabfc14a03ab7f25310cdef7d38fddc72edf25569c7b19f8b114ad8ee064c805002b9be5cee7cb0fc796fd3e996528e1f3bfa64066518fa247a63801379427d843993a3a39cd427d227e9c00000e46ff0503d29e8d02248b46050294ff9a08c790914686667b7a7cfdcfa4", 0xb6}], 0x6, 0x81000) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r10, 0x0) fcntl$setstatus(r10, 0x4, 0x0) sendfile(r11, r10, 0x0, 0x80004) r13 = socket(0x5, 0x6, 0xa) write(r13, &(0x7f0000000580)="124d78445329ca4fa79d00d7530100effa90bf3be1ad", 0x16) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x40000) sendfile(r4, r13, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000100)) socket$nl_generic(0x10, 0x3, 0x10) r14 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r8, &(0x7f0000000180)='threaded\x00', 0x9) ioctl$ION_IOC_ALLOC(r14, 0xc0184900, &(0x7f00000000c0)={0x4cd1b2c6}) [ 182.059671] binder: undelivered TRANSACTION_ERROR: 29201 10:32:12 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futimesat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={{0x77359400}, {r1, r2/1000+10000}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000800000000000a3f96f655cb527e29be3b681ffd2b316a43a6b0f16d48098743d768634cb88277ba5cbf41cedc2c7d4af4decb911559164a4717240364660535e56f9c0b6cc319b926172d7cd9b451878f2743dbb854660e6e527313814c9eecacde8164d7545adb92949badd188ac14fce457368a6957d26ea03390c211a1b43c95168245864b29bedfe5339d757b37c018c00000000000002000000000000c7736df30dc4074bcb6e632553e0b644587e45677b4327f3611343fbd87be99c8a297b7b6d861bf8276da6e2f4b5d5175a97e9e80bf5b3e453cb80eb30812ac805bb984aebdbbf066dc8a2b2151b993c0ff42fc8869980712f95a081af6f21a88f0120cb9232e30a9aadb2ac3c1d41b7185b58f83f6febf9cbf1e152d74067b4b66b31e7a53f1e11edc03b79325d51ee746fa79311e2dc3db6aa221826f0d4a73aa64e5bf492d1a024680ac68ddcdca7f3ff6a20b32289535df328cb0651e01057c5d62cc766379eb72f5d03ccf564a8bb6ea2ca96ec9b75abcc750ca8796151990e011f6741945a1b35a7297b5ac95e9145381d4dcb746934846b1bdc57788a6cbaa37fae042abbadab9ca5d8aa8d7a7c38dfe85754e1e23fcb61175c6e4f2b5a3ac6aec44356819ec49221663f07d1af285b9f703a9b53d67607f3ade103d5f1371a413d46a3b71ac51c0f470e7f0a88b766af9634fdc8ff9655894716c067174294d89f0256a7f7361d324b907bfaa559b3d4b38ffa3894cb1781cc6980b6946cafb2501ffb81614ea138a8b077766d58dcd4d4db2e97c4ac1a55adc89c83e4477fd6eeeee258a60d114f3179feff16b112622126f579fe732c561cccd828676fd73d74b67e697d6b48e6070268002b345a8c3f310e163b73385a813466e715f1a0f48f365affb76417b62dae134b08fdfa9230a5583ed9ae420bbf21c95626e164223fa07858a0c7e043a6d88ef30e076d71ee1817daf6df78c7d6e47bbf6455997ac92797583848af4b846a893e90a38f417bafee900733b061202b73081cb7d00e237a32c760d7ba7c72184dbeb17a0598221be04d9ae1c55c27e25a69873ab3457f807220babc750cf6682c91612c0e206532e0c982d7d67442bfc967734d0414b74702f73286712db79b8d1026684a0400b75441ec876a9c21636e554c5e2c652ecac4ce702b85052b1108d1f97c0558b94d6d"], 0x35a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x4417, &(0x7f0000000080)={'si\xd1\xa2\x00', @ifru_ivalue=0xfffffffc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r12, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r11, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r13 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x400, r8, &(0x7f0000000ac0)="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", 0x0, 0x80000001, 0x0, 0x1, r4}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x200, r4, &(0x7f0000000440)="0acb9a129d92d8d26fd537b1237cc4a795585dbc2c0af966cedcea5e3c4b5652d0d52cc432fe840ae6e3ba4ee8e7effcb24f5a2ecf023b87d41e14edaafdbeab7323be03da7264bf1c2b25ac55954c55feefde4f33f0e1adec713e0953bc957f1cb76e53bf383c1e62e1590857d037c0122cbdae850d5bc6773be8369e0130b32c41c53bb36646041e359a0ea03a809adee67217734dc2f6b844da08ef2b517d03cd8afb1a", 0x0, 0x3, 0x0, 0x2, r13}]) r14 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r14, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) close(r5) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001500197f09004b0101048c590a88", 0x12}], 0x1) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r15, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r16 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r16, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) write$binfmt_misc(r4, &(0x7f0000001ac0)=ANY=[@ANYRESHEX=r16, @ANYBLOB="7856e2ba29a626c392c0dfa30309d6311447ee2cc4ed1a6ed948e40356f388b738a796b619e886f3acb04135106af24464be332b5ffe6afbc5947864fb15f484739b1ee05b1145c7eba120e0bfb2f7dfe12dc26884c1feabfe120ec1f464f6288518b37aa971dad2dc4000000009e8bda8774a773ec44596a91b506dc0342346a3781acd9655a8e450d48d247533013b7cb70e96f53925d3bd9159628cce4b87ca695dec71c275d43e067dbf89c7faae98", @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="f05127ccdc460244bd9454100ccab4706fe61db314834e02d86ec84b72539ac45bab73e971002d970596b2d1890efc054c8f2291d2b1d505b5f073dd216f97a3b86470974d77f362c6c6cf39abad84189a42f6543e0c", @ANYRESOCT=r9, @ANYBLOB="7654da70ca123b46d7f336770b182282134fd5c79fb22514e7e821eec91f2281db596f20a60c0e253980f222987f", @ANYRESDEC]], 0xcb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = fcntl$dupfd(r18, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) splice(r3, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) 10:32:12 executing program 1: syz_open_dev$loop(&(0x7f0000000340)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x20, 0x48002) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) fcntl$getflags(0xffffffffffffffff, 0xe) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) writev(r1, 0x0, 0x0) r3 = open(&(0x7f00000004c0)='./file1\x00', 0x101000, 0xf0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r4 = socket$inet6(0xa, 0x480040004000, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r6, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000b82000)) sendfile(r8, 0xffffffffffffffff, 0x0, 0x800) write(r5, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r5, 0x7, &(0x7f0000000100)={0x0, 0x1, 0xd95}) openat$full(0xffffffffffffff9c, 0x0, 0x80, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x600000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xfffffe92) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f00000028c0)={@dev, r11}, 0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85") write$selinux_load(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa5cc554) 10:32:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/151, 0x97}, {&(0x7f0000000240)=""/230, 0xe6}, {&(0x7f00000000c0)}], 0x3) fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x240000c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) wait4(r7, &(0x7f00000001c0), 0x20000000, 0x0) write$P9_RLOPEN(r6, &(0x7f00000000c0)={0x18, 0xd, 0x1, {{0x0, 0x0, 0x6}, 0x5}}, 0x18) 10:32:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200), 0x29e, 0xfffffffffffffffc) socketpair(0x18, 0x2, 0x0, 0x0) listen(r0, 0x80) open(&(0x7f0000000080)='./file0\x00', 0x500, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = inotify_init1(0x800) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) epoll_pwait(r3, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffff8, 0x0, 0xfffffffffffffd6e) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000000)={0x19}) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000180)=0x5) sendto$inet6(r1, 0x0, 0x0, 0x24010004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr, 0x3ff}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f00000000c0)="b016db82f84a008793", 0x9) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = syz_open_dev$char_usb(0xc, 0xb4, 0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0x1000000ae, 0x0, 0x0, 0x1f1) socket$inet_tcp(0x2, 0x1, 0x0) 10:32:12 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="0002000000000000040100c910ff01001100000000b379f26337296b0b000000622db173ca9a177af8b0b259e5dbee00492a3dfec54984d30c0198d3ca990e8712a7ac3658c1007e6b9036229e10f6920a9b712486c396ed7d8938d61b829e69bd2c3ff32ffa79fbdb43eed3d1ffc21a53af1a4cb373ecce659bb707915332e9e27b2e1201008719d47e6902f4c881c43c0cef5679a939bbb019dccadf8d55a65867a9c0aec19bc801ebce2ee8321d9c204c4bf2bffe0000000000"], 0x20) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="13d8cd2bf69aed287783a9aff7b04db57da22d18be4d7e747ac105b6376527065e2c1b217dc7df1c53f14f66a65e355d55b85f1e59c79effe25d6a7cc5bf16c0af1d1fcc86f9fb619fc5405bed90d77c9e38222b2c24d081c4e8d84f08cfd9c0fc6c0cdb2ed9111ebacbe2efe260553da0fd6655a23fe2df95ab846a8af39c020f6d2b8398af1b68e50e8bf9defe4b6e053497e80a6d509bf8771f9d3cafd52648fb1ce50b1d7361f50bb22a6c9b46e5bcc40396b8ffc7f403187ef1386f46e4b633fa810ef219786a26772b3c09c6a129", 0xd1}, {&(0x7f0000000040)="2da039caafaed08ffbcf9eede40fffed163e9f1d214e6a3d1e495a0b399c5ab3737f3a78a9c8df937fb7426c36582233bca8d205a5400e15f1d803", 0x3b}, {&(0x7f0000000080)="c91e53c377342bbc413e0307bc1869ed121435716202c37d99747e83d77ba02288c6956638df4aeaf7e61877e744595b05ef41eb9950d4e7125aefa3e1865753d6843d1d467354018c072a273c8501b6d264218163dc40b9c095357cf8e5220cf2037a92f20ec46c06", 0x69}, {&(0x7f0000000140)="421067462429e7621f86e39e81b67ed1e2c8c6fd88995ce0941ebed996423285940187edba8a94bbaf86ab636a6402fbe33645ef9ee6b2dd81", 0x39}, {&(0x7f00000003c0)="75adef0114abe0d2b8870a541ea74f145e45ddd98f27a4692ad9623bb482fd2c24232a4f1788968d3b3ac14553b3732088a36c693344c8edf7bd958e89165ce59401e73a9ac7cb6ebfa156ec99070efe71c3e4534467e16a595eb073b768fade66e1d28232662516563ae1c998b53aa87cca06fdb5540b3fe2cea003bdeacd4f76cfe6a29b860d33738525b4a0e017d15a89ef03bc1dce0e1644337cbaebbb3abe3fe3bb74f55f247fcc1f2b46bef7fdb183b778ddb9272ecf91b2a0f6dd9e4570f7fb5d8356123d2d6fca5aae45ff13d2acbe9e9698c9c6657ef1856101e34d1a4776959191e6e6ca0e93584233e4ff3484d309", 0xf4}, {&(0x7f0000000180)="aa19e7ae643c736e83b37233dbbcdfa251caccc0c4fb3b6aa3e4580e453fb4a847275bc6ec34b353d37fe83979dc9f94cfecc3887da4999088", 0x39}], 0x6, &(0x7f00000001c0)=[{0x40, 0x1, 0x1, "93bec55342907b3fe5d303da09f07f220e10019c2d1f578bcf0478a11ee09c208defa9322b38fb9adbeb68"}], 0x40}}, {{&(0x7f0000000540)=@ethernet={0x6, @random="5bac375283da"}, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000005c0)="37789aa5eb9a640a2cf90d", 0xb}, {&(0x7f0000000600)="38378d951940aed52268e7e7055f2c49a8f765da403270f375f042d2ed05825f2cc94faf18e7772e5e2843d390965f717a383cb48b749046a73a42040314a2b95b37b9ef7bd2d823789a03c3d60339f92ff6faea24a6e2f0f3cfb6a7698ad636e9f6a80aea581be9e5bc6a072cdacb963470065eab0f8e02e90c0e3a6811417d2d2e19e8ef2cc0dfeb9554455fb3d2c0a770034d915155a6fbcd710ebde5721852d48afeba1b41a29c1d6949a41d9c627326cb5888b677450a77b80a0157988caf96f7c0c13678d56bdecb86e05ba7b07398bc0002b1d8ff2944560ecdbfc6", 0xdf}, {&(0x7f0000000700)="d3cc83c152dc64c5b54ea4044cea4eb39635f10322bae8e77214c92ece0868edaea4e1cde9b4875cc8c28796567ec4cd3874cfb3087a43e20a3ed39e673b471aba492e859a525dce4ef346a46d7d3e92ab22324a4d9c45b563249c284c9a19f70342b241c99b858a09e308c0fe6f09d207a0921659e657eb20287776e351ca", 0x7f}, {&(0x7f0000000780)="eee0c3b0ff0913e92323769270a7368bc65f4d7b0e648989337398c294e5f3bed788c9b631b89dc1da5eefdfc39d2614457282d21c19051f9f0ef8d2d4791dc1eb28e91e6c604b62941fe756656d1c00934bad2889662bfda1e6508061a7aa9e618ae9b0ef235f676f3ecb070f63092b9c7d161b2635aa8b4adc97115458f0ca4542658147519f1dfb02731a0330670c465f61e7ac51883ecc489edc7373b6b7aaae1fdfe85e2e1b26aa7bfa9b26b202e7714829995b5fa2cb7715798cd5ced5a2ee0a9349485bab5cb33a88c837c3ec756681342d49369fbd32c6fcef483497bc57a5f9d498383e3e", 0xe9}, {&(0x7f0000000880)="a5516f9ee89edb2ea6b28316232a9f37a7966820e140ec7c4f3ed22588a4bf8c483065c01c5ed338a142dc01eea683a35cc0574e723e8eaba35137192093e413fbd09a7f3267cf71f174bda0d57d184b177c8da1e71e96fa6c20dcdb23d90728c9ce644268ce18ddee2307b5ed6b56d04d0e780658af3592e4f36e58d76c7c85f1680656aef08dd3bcfe5ec779b0bbf835294bf8575c5c02b07b7b0a3f1d9c3e8257a5821b9be8604eb8605d026e1ac5ef", 0xb1}, {&(0x7f0000000940)="288801fd04169a2c5b68aa11033ecc3f6d21f32a57a0683073bf362a9093e774395f", 0x22}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="fd7b37c0b474706afb46318d4fd6dcd984a09571e03df2fc38428e2a86cc91cb389f3427b56085c42223f213ac2a823243c20d83702b6acb2fade235826790f775cc5ab28008b400d822a784c24e2e3934281736560d900506e480374bd3ff9b158ab8aa588fca5cec731a9a0b4de2817a1d2449a9573f6924aa1a021daf4a6ce7cb14409ec5c6ad19236c8f1846f6e1350b65e886", 0x95}, {&(0x7f0000001a40)="e133c91cd6bd09b99a0deb3f4e6219e36c023602cdd38d833374b070cf9e37f61d04d7ccd7dba5edbcac242eac5b69be9de2d45a6bc60f94ae0dfa4311aaae41ded7f4d89d54a8ccd7d0e57129e3c93988ab03e4222eb72be7471c9c2471c15db0ae3faf18", 0x65}], 0x9, &(0x7f0000001b80)=[{0x10, 0x105, 0x7}, {0x18, 0x116, 0x3, "86fe171750f1be"}, {0x30, 0x19e, 0x8, "3c7a1cabd5de65e33dbbbd736bf93a20907c0b295a5a8f86ba447779aa8e8c"}, {0x28, 0x0, 0xff, "104239d7e12156958b74a44d545148c867"}, {0xc0, 0x101, 0x3f, "fcbd323bace6af27b31ef0f1301e430d791b1dbfa486e900f2c2f1c4caa0659aec98323b5239f72b9ff76d48ab501c79b2ca306227f997565c410c28b74a25fac7b02f65ffb535672dbbb65a76febde23fa1f05f46c37fc8b3f5ac4b10a8c7faa79759f1e8ba6460f06c4945d2596b306afdb693058a009e9d9af70d56119aba6f6686ac435058795e4b2669f422a31b3cf199b0886b2f0faaf09dc15d5a3f1af48b696171db8658e2"}, {0x98, 0x29, 0x0, "29deca023dcb30a6e9ea1944710c85d5c4aca49fece51212cfcba4c8e7ea5de128e858a35f142247321d7666838f0888d9fea858d97c15fd7349ab069ffd0d5774c626b7fe30192b09152d91444400a9c953d149bedc24953c07110a8281555f9ef95b51355133b43ea1b339e3e74d6c87bc6b6883ba67902452e5a2a1980a5dfabeba7a"}, {0x58, 0x10c, 0x31, "a731e2295cdc22b270f47d8a920d1bd8195041b5103c31789a47673a7f0a150a60c69c78fd61941725e866c06d44731454497da7e74d7f513741f1e7e16298c6cea7d75ca65392"}, {0x1010, 0x101, 0x0, "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"}, {0x1010, 0x6, 0x0, "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"}, {0xf8, 0x0, 0x80, "088e2cf913b7ac1b8b01c9145a120bffdfbb31dc2a02a4300a712e5d4387dd2eb03d5b1a6013e0a2621cdb43148dd8e060e54c8fd0eeb70703e010f5876010ec653e741cd5ea8749881017fdc8a0aae9db05350b8ff8d352ee384281030dbf92e4401d462245eaf8871825df79738833dc14093ea0a2951d9c2abb5d1ec4c3151ba80388dba61d4acf7c86b424d7f3c3935113906fc9003574561bf7d414264374efd87660015431a6287a86f5621d95551136cfbfdbca0611fee745a7665392afc4c9c4c9f236bb7ff970942597079d74b719cb2447b70540f196c7ee00393e00bd0317"}], 0x2348}}, {{&(0x7f0000003f00)=@pptp={0x18, 0x2, {0x2, @remote}}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000003f80)="858227a44034585953fd12b64989536bd0d90232a68c7adb7dc4ae36206fef8a0cf51960b47362bb12af79", 0x2b}, {&(0x7f0000003fc0)="e58cd4a74b09269bc642f002b9dded4b542b7a37b31797cb6d92de02f7d95747d6f125c3f63cf9e7c2235fe65db1ea394e", 0x31}, {&(0x7f0000004000)="b2665f214f46a1ae8f77524fa920ee41828f6363210f800e9c533e88537e1d4bb942aa3732073deb56c6c85dfddbfdb23d25f2c47cb61caa1ebe8952c2417046bb4eebbfceb6532640bec0f310347b83d24573890941039f4341bb744c39d8be1c1a2e8179539409a77c4df28a8020a583f9c754fd35c83d50c4b539ed61315fc4b09eaeb7d22a01750a90297b7f9aceff42e2e3417716a5ffafbe1bc9ad30b2e206fdeb0859a76bee416b6c72ef4baea17a7817974c13bee074f06735271fe143f5debe6b1950684bd7e34b72ac", 0xce}, {&(0x7f0000004100)="76d1a5b0032339ff39f6b709127f6947ddd855206e80488d6550b94a38718629890d011b4aae1ae64de1d61f202483f11c01a813a72c", 0x36}, {&(0x7f0000004140)="c4a1e669dba197c7c0722d4f265de06ba155f3da2b5f70dfd2eb404fbfbe69b6b45269f5e03a27fc57380f12682337e596b71404deddc232ad53d4691b5a1e3b9373d90bca815db8178c6ab792585c4b4eb9c76322b4", 0x56}], 0x5, &(0x7f0000004240)=[{0x70, 0x84, 0x3, "44c1f0e4fb93a10aad2fa812e61cef88a81d4a60e0188c1813517041d99f5c563831ade678d576a17a657b150679592ab1f4f1e9f617f70a84ec067e7610c06ffa54592d69fc60099eafb9a1bd00473679014a95e622df6a2afbd787a53d"}, {0xa0, 0x118, 0x1f, "078216fb2a0278ed3d19fe65d1dfef03e03d16b16ce820712221536bc4cc72eda8054eba60e4d0bb992a6abe665a6e47c1d030d63442effa26b597a87b83906bda2532c6b42cf35ff5024b3a222d3fffa0bc5f9c87e1c7827669967a982d3052799b5701087de32c9451bfc8c5caee155ffd8e2c6da93ac8d51abb197076344f790c0974e1c37ad97de7bcda67"}, {0x40, 0x104, 0xf2bf, "b76a90c9aac297fb13b77f7c907a328e32c6a94898856fdb4319cb855a5b7053a5944334bd702ecb2b61"}, {0x110, 0x10e, 0xffff7811, "8a8da535c7365c8021390d24304839ea5cf947b870735beb76b39da75635eeb08bc7561e84435c3b201432674b9b3dde2a44cf506ac9f185d248f00b0312124077aa9d47ec80fbe2a649f6950390fc327a1a19d253291e3f741e74dddbe970ba2d50307e5c14a38155b26e2c2835c1970c5b61d13d1b93551494d3f9b6b2087e39617775966bd3f1ea265178fed9b316a5996030c95341eb9b07ae79dfdfeb104c41ef6a561e5fc0e30f7908fbadde644c8dcdbdb9f11b642d17a22262d0d1ab5b4b9e1b7144a72e07b6f969478c72038ed2051514841516f7ba4f8714784b4e7cad60b6b7778ac742d8116bcf6b0692581ea9621d8e1ea679fd"}, {0x58, 0x100, 0x7, "dca5135ea25bbe4dfdf2888fc1edaf59fc1b7fddcabd5f51e1baac3a48a1ba389c6c07fcf523e346ba3d51de3833e5a17f655be9533366a3a9253b993563767d37e39e67274cae6c"}, {0x48, 0x100, 0xffff2454, "fd1379a1bca2756f73ffbd257f4812cd2d7f99eab7f1a7527a13433683eb7fad45b4cd73a435fd027a231536091b1d22db7bcdad33"}, {0x28, 0x94b8898e30f9240c, 0x10000, "8b20ffc60a82521cbf05b80ef4567e2e9a4cf51dfc"}, {0x98, 0x107, 0xffff, "13a73b88f373519a96e7bd827d47959685d74eaa941ebd7eca5c46b69926a629f9e556547c7eaaffae43280cc9236b7a53cb5fdaf50876404f9130ed71695d98733b92e77f7cd8a88e1dae4dd89ce620a4027f46e530997f7b31aec2e01dac8d7f6a7792549c27d2e96d936821e9dccd64b9c431356b2b9fcda53ebc69b695806baabd8e"}, {0xe8, 0x29, 0x1, "74509c37fce16379091c42941bee54a6f60416f9105f65c58d64b92cfa4f66454d63fdb6ea2de0e65ba89b32e6ba24636e4a757f48c5d7be707e57981ee7f9e1f1ac9de8054e6d44149a09520c2826ed8e0e25de1ff93b35897677eec76f2dc2b147053b18985eab715b33242cecd040efe8c89d269b599d38423278897f7f709ac4906f090dc50f06a7ae2bbbb739305014cfe74fc34000f2ae68f0adbfb473d9bccf9246871dcfc0969ab6f2a2eba90f7cc794bbc930136837245e0b39e91f47c2e4010850a170983cd5a6c0d1afa86d91"}, {0x48, 0x3a, 0x6, "2a17096c8fb01b51708da6d8b23dcaa4bd1b7c9a342a49111a7be9adf5f2e1a6b7aa8bd4bd28d88a5420abcf317984ee8b17"}], 0x4f0}}, {{&(0x7f0000004740)=@pppoe={0x18, 0x0, {0x2, @local, 'bond_slave_1\x00'}}, 0x80, &(0x7f0000004c00)=[{&(0x7f00000047c0)="85c503a96a5b81456a2e778b4c3020f187ac9f7122ca4cee579dbf152d7461b54d82a965ea443c1a59d28afec191", 0x2e}, {&(0x7f0000004800)="e1015f828550e37bc2550079483079fa794e7cae291fcd7d62a224c483a6646ee97aaa8b981bd1f0a445f15a6b6a2aa7da6fefa0af9cd4bb2db225cf344de43ff98d718330da4610c3cb4e963207dd849682360551d4d0977f421adf75c9fefabc959dc8d93a8fc64ea9ab492119435b72e491455ef1f02d5276b5461316a35b692089fcc3f20b2f249229", 0x8b}, {&(0x7f00000048c0)="3ff369c99935b974a7a224cde8c43db096889571a6ec0c51d86180f3b0873ee81488f6a9eb0f845fed448412942913e96c30636a71d39d8477c096323c64b3b4a238b5d650", 0x45}, {&(0x7f0000004940)="8808996d5f338698d3aef03d95fd0782532ed8c2dfad350ded554171d1a68df6ebbcfddc7b7fe309e220f74037a6fd17470a865b7cd594056fb9c3dee2c2fb8e6d250fdd4454203e348ff38aade274b78387a95df18a0a", 0x57}, {&(0x7f00000049c0)="24d3a88a72f3c36c228aff16bdd9b4a0272235c65f1f1b2c534c991fb025f98228fedbdec845754f63cff37484c1150362b57b723bdb4b488646b247a227110336d42efc744a95c2ea7b957b8910020bf99880eae3963322a6dcf635b7aeda34ca72", 0x62}, {&(0x7f0000004a40)="ca99b95adf4a636e69590fda", 0xc}, {&(0x7f0000004a80)="35ac231092d28c9c37176c651bdbf8c3bccce7721873959b304d64dc1db2731c22ec9711a38f4c7d485bac51326cbb124435c14c665703ec0d21461e27577108ae4c1f0e3ac485699f1648ef0060ca3cd6babf1ed396dd5b47693837675becba5482e9cd62b5860753a031baab4b60e3752e91cbf912734a5728b9c6c36223a0ca89f62cc36247309b4fc4fa939df40964b922b2fe35a922aafb57b60195f573d7614b612c38b87477722637498c0c79037979eeb7510d2b3ecdb1db838781612facc037a563493ca4fdbb8f51df64a5910958aeeaaa0b35ee06", 0xda}, {&(0x7f0000004b80)="e060c717463a3a08dcd501e6b4b7dc7be9392f87b75161d4ccab2a829bedd4c23bf65e2a52da5c85a8767c6a4beeef9110bfdeaf0643a253adb20166351229fab9a4d1fd4b92361cc3bcb6b574a9d7c0aef7d20e131ae98859d65f93ebb61571bc697e044f64e6df90951c314d14b0e7c18c2b7d56ef43db2388c319359f", 0x7e}], 0x8}}], 0x4, 0x0) 10:32:12 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote, 0xffffffff, 0x1, 0x1}, 0x20) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) sync_file_range(r3, 0x2, 0x101, 0x0) preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r4, 0x0}]) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) sendmsg$nl_netfilter(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80118000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x12, 0x4, 0x200, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x2}, [@typed={0xc, 0x81, @u64=0x2}, @typed={0x8, 0x77, @fd=r5}, @nested={0x4, 0x4b}, @typed={0x8, 0x55, @fd=r6}]}, 0x34}, 0x1, 0x0, 0x0, 0x8098}, 0x4) 10:32:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x80000000000003}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x200000004e21, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x528, 0x0) r1 = socket$inet(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001480)={'yam0\x00', 0x0}) r8 = syz_open_dev$mice(&(0x7f00000011c0)='/dev/input/mice\x00', 0x0, 0x341040) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r8) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000014c0)={@remote, 0x15, r7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000900)={0x0, 0x22a, &(0x7f0000000340)=[{&(0x7f0000000080)="24000000120007031dfffd946fa2830012000a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) 10:32:12 executing program 2: rmdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="04000000001f000001000000000000012000000000000000"], 0x2c, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'ip6_vti0\x00', 0x400}) 10:32:13 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote, 0xffffffff, 0x1, 0x1}, 0x20) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) sync_file_range(r3, 0x2, 0x101, 0x0) preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r4, 0x0}]) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) sendmsg$nl_netfilter(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80118000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x12, 0x4, 0x200, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x2}, [@typed={0xc, 0x81, @u64=0x2}, @typed={0x8, 0x77, @fd=r5}, @nested={0x4, 0x4b}, @typed={0x8, 0x55, @fd=r6}]}, 0x34}, 0x1, 0x0, 0x0, 0x8098}, 0x4) [ 182.824636] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1042 sclass=netlink_route_socket [ 182.853957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1042 sclass=netlink_route_socket 10:32:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80400) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000400)={'ip6\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}) socket(0x8, 0x0, 0x5) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000140)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(cbc(cast6),nhpoly1305-avx2)\x00'}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)="d6045f67908c622306293f79c68f382d91ecb1c26bbabcff1c703a4e89c2f297965ab1edc38e31746b0ec4e36b437a81e3280af26662074853631faef9c4475d39a21fadcb", 0x45}, {&(0x7f0000000240)="3ea4eb009ad3907f2d26363dca021cff085372b2ba2985db4ca5c8d5ff0f1735f40383e7047add628d506d61bc4513a837e9f23e36aedfb906b28b07a1ccfbe2819c0972f321b08729056e1d5efec9cc4e90c42d7e439b8f9e2b853d3a1cfb685c30a580956fc4b03c978beeaf5ba3c9e2099626a8e96f43585088f0e7d2", 0x7e}, {&(0x7f00000002c0)="45bdcac1eb48525900931dea0b83fbd9ee8ca9395b3753bc5d8cc8023f9135d6cf5918a369", 0x25}, {&(0x7f0000000300)="a6f7ffe23e277e1cb3a948dbf97ee9fb78caf556875d297cd171904cc430c7899679d140b7c04147b804e4b81a9e83df0d981d75c30872f0d9ab18026c9ad2a5f5f061b07c8a79ebf325fd27468d4ade9e5c692c92f181a7f38a34677e7fa1abb1ba0d4653fec9f3e81d879c7166693f36ac443b478a46b33edbc7", 0x7b}], 0x4}, 0x10) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000440)) read(r0, &(0x7f0000000040)=""/217, 0xcf) [ 182.931585] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1042 sclass=netlink_route_socket 10:32:13 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x85c00) recvfrom$unix(r0, &(0x7f0000001040)=""/4096, 0x1000, 0x2, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x40c, 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') getpeername(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000180)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x10eac000) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) 10:32:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[]}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) writev(r1, &(0x7f0000000080), 0x10000000000000f8) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x120001, 0x2) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x7fff) 10:32:13 executing program 0: io_setup(0x80000000, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x482, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x2, &(0x7f0000000040)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x4, r1, 0x0}, 0x0]) 10:32:13 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20, &(0x7f0000000140)=ANY=[@ANYBLOB="9d922da5ddd9", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',rootcontext=system_u,\x00']) 10:32:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000240)='./control\x00', 0x0) r1 = open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) inotify_add_watch(r6, &(0x7f0000000140)='./control\x00', 0x42000bc7) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r8, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r9 = dup3(r2, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r9, 0x80081272, &(0x7f00000000c0)) rmdir(&(0x7f0000000080)='./control\x00') lseek(r1, 0x0, 0x0) 10:32:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) chroot(&(0x7f0000000140)='./bus\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r3 = dup2(r1, r2) fchmodat(r3, &(0x7f0000000040)='./bus\x00', 0xb0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000000c0)={0x4, 0x6}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 183.330260] SELinux: security_context_str_to_sid(system_u) failed for (dev sysfs, type sysfs) errno=-22 10:32:13 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2514000f"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 183.383083] SELinux: security_context_str_to_sid(system_u) failed for (dev sysfs, type sysfs) errno=-22 10:32:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x163) socket$inet(0x2, 0x0, 0x0) [ 183.472690] SELinux: mls: error reading level categories [ 183.572251] SELinux: mls: error reading level categories 10:32:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000040)=0x7fffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x20400200) ftruncate(r3, 0xb5) sendmsg(r0, &(0x7f0000000400)={0x0, 0xfffffffffffffe8b, &(0x7f0000000280)=[{&(0x7f0000000080)="237b1d56f79cb94c293c7ae16d06810ee1a38744a79c27a9e41e60327e944890682731fd43d63ec693aa30e1ffde38fd592ee1c8033703873d70bc879df0d77f32650f8f0e7667", 0x47}, {&(0x7f0000000180)="426091d3ae03b565678eb11a196c66046a1fef0b1a4f66efd52f24ffbe9f01b12459cede6b4e6db0f8", 0x29}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f00000001c0)="e5b49c3852fd32bfab8be257eeb2ca9915ee413a1a3c2063fe3e15be9c70dbd6db5a7eb46bf35850b52883520070d81a557f19194475440464ccc1548ffcc0f3a199765982fc812ae457c79466cdef42cc420a8f9818dd412d1327e5c4f5a262b6afb8ba8306b062c201df433053df1f396dc1da4d71a074e9f4b2cd0fd70f5b71b07f02d602fc052022e52768ca86ac1eed4a9f1b", 0x95}], 0x4}, 0x0) 10:32:13 executing program 1: socket$netlink(0x10, 0x3, 0x0) syz_open_dev$mice(&(0x7f0000001940)='/dev/input/mice\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) pause() socket(0x10, 0x20000000003, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="04760f05"], 0x4}}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/checkreqprot\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:32:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) poll(&(0x7f00000000c0), 0x2000000000000339, 0x3ff) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) [ 183.679024] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40183 sclass=netlink_route_socket [ 183.740438] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40183 sclass=netlink_route_socket 10:32:13 executing program 2: pipe(&(0x7f0000000140)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a000000f00000009fec00030000000000000001fe8000000000000000000000000000bb0200fc00bb198ca49e1a043348ebca2ef9568f25fb68e668b8d3d702dcdbf6f6c7f486beaa381d4830e2a49fa7a43bc5503a103588b90b3ad6224a6ee2844fb79cd068eb30d9123e863a54338e0f933f0271580457076d4cd246add4d6718c5f4a39b197a58bb9e2a602eb60d052881127d470a546e519ba11143da3bf1b04d4fa5888659b4a0100000064b765b0b128b188f39bce210aa52a"], 0x38}, 0x8}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x2, 0x4) socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000003c0)) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="f9008d288c0000"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) fcntl$setsig(0xffffffffffffffff, 0xa, 0x13) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:32:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0xf6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000080)='./file0\x00', 0x500, 0x8c) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES64=r8], 0x2}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb8, r8, 0xa00, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1d}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xa}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x40084) r9 = memfd_create(&(0x7f0000000680)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0xc38981a4560fb18a) write$binfmt_misc(r9, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r3, r9, &(0x7f0000000040), 0xffdb) sendfile(r3, r9, &(0x7f0000000080), 0x9) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x10042) fcntl$addseals(r9, 0x409, 0x8) 10:32:13 executing program 3: r0 = memfd_create(&(0x7f0000000240)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xaft', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x84) r1 = dup(r0) execveat(r1, &(0x7f0000000000)='\x00', 0xfffffffffffffffd, 0x0, 0x1000) 10:32:13 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x2) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDDELIO(r6, 0x4b35, 0x4811) r7 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r0, 0x16) 10:32:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x101, 0xffff) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKBSZGET(r8, 0x80081270, &(0x7f0000000000)) 10:32:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = dup3(r2, r3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000d00)={0x0}, &(0x7f0000000d40)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r10, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r9, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r11 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r11, 0xb704, &(0x7f0000000d80)=0x0) r13 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r13, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r13) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r14, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r14, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r13, r14, r15) r16 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r16, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r17 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000dc0)='/selinux/load\x00', 0x2, 0x0) r18 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r18, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r19 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r19, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r20 = getpid() r21 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r21, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r21, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r22 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r22, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r22, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r22, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r22, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r24 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r24, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r22, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r22, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r22, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r21, @ANYRESDEC=0x0, @ANYRESDEC=r23, @ANYRES64, @ANYRESHEX=r25], 0xffffffffffffffcc) r26 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r26, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r26) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r27, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r27, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r26, r27, r28) r29 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r29, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r29) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r30, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r30, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r29, r30, r31) r32 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r32, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r32) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r33, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r33, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r32, r33, r34) r35 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r35, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r35) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r36, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r36, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r35, r36, r37) getgroups(0x8, &(0x7f0000000f40)=[r28, 0xee00, 0xee01, 0xffffffffffffffff, r31, r34, 0x0, r37]) r39 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r39, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r40 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r40, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r41, 0x8912, 0x400200) r42 = accept4$unix(r41, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x3ac010326d10fdad) r43 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/mls\x00', 0x0, 0x0) r44 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001600)='/selinux/load\x00', 0x2, 0x0) r45 = inotify_init1(0x0) fcntl$setown(r45, 0x8, 0xffffffffffffffff) fcntl$getownex(r45, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r46, 0x0, 0x0) r47 = geteuid() r48 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r48, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r49, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r49, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r48, r49, r50) r51 = inotify_init1(0x0) fcntl$setown(r51, 0x8, 0xffffffffffffffff) fcntl$getownex(r51, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r52, 0x0, 0x0) r53 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r53, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r53, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r54 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r54, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r54, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r54, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r54, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r56 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r56, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r54, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r54, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r54, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r53, @ANYRESDEC=0x0, @ANYRESDEC=r55, @ANYRES64, @ANYRESHEX=r57], 0xffffffffffffffcc) r58 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r58, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r58) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r59, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r59, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r58, r59, r60) r61 = syz_open_dev$rtc(&(0x7f0000001640)='/dev/rtc#\x00', 0xd3, 0x5c1902) r62 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001680)='/dev/uhid\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000016c0)={0x0, 0x0}) r64 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r64, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r64) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r65, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r65, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r64, r65, r66) r67 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r67, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r68 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001980)='/dev/uinput\x00', 0x802, 0x0) r69 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r69, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r70 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r70, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r71 = openat$keychord(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/keychord\x00', 0x400000, 0x0) r72 = gettid() r73 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r73, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r73, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r74 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r74, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r74, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r74, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r74, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r76 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r76, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r74, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r74, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r74, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r73, @ANYRESDEC=0x0, @ANYRESDEC=r75, @ANYRES64, @ANYRESHEX=r77], 0xffffffffffffffcc) getresgid(&(0x7f0000001a00), &(0x7f0000001a40), &(0x7f0000001a80)=0x0) r79 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r79, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) pipe2$9p(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r81 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r81, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r82 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/keychord\x00', 0x101003, 0x0) r83 = socket$inet_udplite(0x2, 0x2, 0x88) r84 = socket$inet_udp(0x2, 0x2, 0x0) r85 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r85, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r86 = inotify_init1(0x0) fcntl$setown(r86, 0x8, 0xffffffffffffffff) fcntl$getownex(r86, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r87, 0x0, 0x0) r88 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r88, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r88, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r89 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r89, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r89, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r89, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r89, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r91 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r91, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r89, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r89, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r89, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r88, @ANYRESDEC=0x0, @ANYRESDEC=r90, @ANYRES64, @ANYRESHEX=r92], 0xffffffffffffffcc) r93 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r93, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r93) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r94, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r94, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r93, r94, r95) r96 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r96, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r97 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r97, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r98 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/ashmem\x00', 0x400000, 0x0) r99 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r99, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r100 = getuid() r101 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r101, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r101) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r102, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r102, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r101, r102, r103) r104 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r104, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) pipe2(&(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r106 = creat(&(0x7f0000001d40)='./file0\x00', 0x2) r107 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r107, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r108 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001d80)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r109 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r109, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000021c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002200)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000002300)=0xe8) stat(&(0x7f0000002340)='./file0\x00', &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000002400)=0x0) r114 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r114, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r114, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r115 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r115, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r115, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r115, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r115, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r117 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r117, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r115, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r115, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r115, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r114, @ANYRESDEC=0x0, @ANYRESDEC=r116, @ANYRES64, @ANYRESHEX=r118], 0xffffffffffffffcc) fstat(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r120 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r120, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r121 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r121, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r122 = inotify_init1(0x0) fcntl$setown(r122, 0x8, 0xffffffffffffffff) fcntl$getownex(r122, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r123, 0x0, 0x0) lstat(&(0x7f00000024c0)='./file0\x00', &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0}) r125 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r125, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r125) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r126, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r126, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r125, r126, r127) r128 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r128, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r129 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r129, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r130 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r130, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r131 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r131, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) sendmmsg$unix(r1, &(0x7f0000002680)=[{&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000002c0)="65f4d4945182ca5064088f4b73459fe22462bead68365a2a02c9951e64028559f55d20024082eb856c3789053ba5e9f0", 0x30}, {&(0x7f0000000300)="0457c6bd3e721222e4ab52a46adc386754590b64584a77f52b8b4de4e6fb6a1d8a1857ac3e37f37e10885988748a7ace14132e7823f8f249aa1b3d64596949d6bd796128d2e1d40d01b51fcb6a8b0bb32bf2ce1b92041fa221f366ad89e0e0cc8c10743e6e1ae1dc2d038637418028ea058724f21aaad103727871f63431958f71b08e1339be14fdc3f7bcd7d92a99473d309ff69b5825dd2fb247881e70385cb512b2d20a7bd498ab24502ec6cdeafc7092f03c8de87827f505fa234dce9a834907ca99bb75680e5eec8673ca508bb891e82e13f9eee0c10dc1aaa83dd1b97a6010f8", 0xe3}, {&(0x7f0000000400)="9890e6f2ac99b499347f59ef3e89a200a9adbd3611faec38337e9e7366b5a9cd6e3e19bc9162f56e0a28d6009b0a983a7f87d6af57796d66c9589dc56bdcafca427c1c00a254a0", 0x47}, {&(0x7f0000000480)="b12f3159460fbec87be233108374cc2356c77f384d79109f3b27ea7922dbdb802d6f671a4e21bc836cf7195a5e26ace22439bb1c0d052d6cbf8ccf9adc21b4c3df0949e405a30a8859b4a807f6b2dd3ea8ba29e199ea1e38eaed4bb23dd83c", 0x5f}, {&(0x7f0000000500)="a5944fda0521402a874a5662a0a99f887ee36b9bc687c35e646104a49fa952b91249ab2b5253e770c7624b67c6d8c04f0712dcd61812425fcc77c51f56f3d74de94be7056f2eb6b05387ef7037a59eaf4db216c0c598a5c470c9fed501d474c4ef076ca651fc42b3d79a3a1ebe2b7f894ee4b7581c38622808723de8f9a8cac0a512dafcf60228770ec06a2697abf77824acb061c367673a5c88de613a5da92090bb41b85a8ef062a08579030029c7e8895b5c0fa5dc2d7d688c05e095ce64d9b205a4840215dbe111da8c74bee0d8f32ca68d6144a02fbe9b8436978e003b309e136684fa59f70d71b595463e3fdb36b5", 0xf1}, {&(0x7f0000000600)="221b10b23d1d917180f252d7334cd98b34c9542752a41c86aff923bf1a787524e806d65ff6f1d66115cb9c6da410e78a3ee77b290bee42e5712cbac6f780638d0780566ea809e27452cb5fe44122bdadda8a8ab45601a85aafc7a366602209fc03332573872cb289b774d63ea6e80b3c9df44bec4c8f3a3632b6e72796f982403ffd2192e29e68241b2ebd70c6dbcd307f123d5c4b5541d86b42b0945a6187430b55eeafead910f6df2994268b1d9b9022d02812e3995998db9b6ea2fbb003da4841819cfb551fae825a1806712c5b06bd62133f7854c5395f3341ca8e5bd212c31cd26c440748979c95e073fec4e00ce81a50863809eaff", 0xf8}, {&(0x7f0000000700)="a70d4ddea901175a9a6111f711a5f06e0d90fc98dac19dfe43c3c0925d95d7b9d10f80c5ea2a70f13ea07580f806dc688ada699a32a755feefb9551882443a055789b21614f6fd744ac3e70ff6a8503503abfd236e156135ff759ebbc0b3fb8688c6da0ddbe6c478d66793d9e4040db948faaffd0f1d435eacbede8f523257fd54211184d2c36153af4e5034d9e0846ff9704225d594266de9f52e062efcdb7dc583a2b2e542c2720ad3107597cb428f99e04166f771c2054236da49489b7ed9e1d8a2dd6029", 0xc6}, {&(0x7f0000000800)="dbe26f5b6d50605da9675755d78bf458373573ddd902e366eb2984783e1f8a1bb2b63cbee129f4e7dd6958c914ec93e12cae2ee043930d0420ae26a3745055ad0f176b255d994c57624f063937f179fa1fdb15f73b6cd8f769ec0b3db6ef1b66d0c9a0282bf9b06cd6b305c700055102192de93fd8decf943067caded3d6149974f0eca6837f6aa36bf036106dee0ae5ff592e4e368487eb8c", 0x99}], 0x8, 0x0, 0x0, 0x4008}, {&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000c80)=[{&(0x7f00000009c0)="d3e615f4a3549e9440a51ecfc4a265099bc2ba3f8a5e9e9035a5059a4b677ad4d02d55eb9515f2d7a258fa5bc0bfe7404f8d70cd76c80b7c6b245f6fa8efbce93e6a2b96358d6fe86301bd72bc7fcae4df7b5474b5e1281619a1125477f7572ca89652f81ed7f79f5a8f0c9772aa42", 0x6f}, {&(0x7f0000000a40)="8a7c7cd6", 0x4}, {&(0x7f0000000a80)="a80092be4e4865ac631e039b7dba3da40d0ad7b99922bb3e49749d62384669b047c1cc3b470866294e7ab88e74503e89975154734923c5f3c9a0ca2e93bb9502005b6dc43ec8a9c6c9e4d272950962c486d4b852cd591174b3f9235d4da25ff0dbd24a2678f14a993728c7886cf7f76bd33ea49117e724a2b8e28869d732af64a5136dd6e23a9a8a90b296788c41fb", 0x8f}, {&(0x7f0000000b40)="47b3a73c5ba27b3b13e45daab61784df23264e547b1e92bf2e894e46ae87def63a9ef6659e43e68e8aea0ab4ae98555380e3869af41c3651e8a3dd5ce561703118b8a29fbaf85cad8943f36bfe3b9658bbc6de904eb7a3dda72403325ceff926824ee8397c", 0x65}, {&(0x7f0000000bc0)="c0e11305fdce566a8a5cf54cf59e9cc6fc8650e6e68b5aeb902c9e90af5d1e262345d2570385408be3b8923c001b681109363e1ab5c41d972229e5ae5fbb00d96e11c5aac41c629935bb5e73a83d31e92ae5e04af854e4294f55a1a82072dbb577b49e443742071ae2bd727c80b5e8034ed16c640e854e751fa289c7f783d028a1c2a8470ceea640169cfb04f36259a7fdee3aa0d3d8909fc4d9ad9540618a96039892b92a3a53ff34dbe40f063a75524fad584e965d9a044ac6923e8b", 0xbd}], 0x5, &(0x7f0000000e00)=[@rights={{0x18, 0x1, 0x1, [r6, r2]}}, @cred={{0x1c, 0x1, 0x2, {r7, r12, r15}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r16, r1, r17, 0xffffffffffffffff, r18, r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r19, 0xffffffffffffffff]}}], 0x80, 0x4}, {&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000f00), 0x0, &(0x7f0000000f80)=[@cred={{0x1c, 0x1, 0x2, {r20, r25, r38}}}], 0x20, 0x840}, {&(0x7f0000000fc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001480)=[{&(0x7f0000001040)="c9279f444b27dd6d5badf762766dd868acb83fa3b62eee2fbe2c3dda28e571bd9dd4b9eb3e0c2ce963f84d2fbef68b943ff6e1c2e040b9e90c36c6cec3eb8993730b20fd2987399f3878ee7fd8a2fc2e17244aa900e2923e9d9645aef61efe8c80f97e916ed15bb9eb689b", 0x6b}, {&(0x7f00000010c0)="bd4301b4ef48e30116943a519f7baa576af4ba25e9537ced00f2bd94460b43c40665a526809bf8187ae5df461a33579b49dfea65c424387139813f0e55f31858c755ac1a018386fff1744560b17d62a18bcdd8b7d2aa0121330594f73cf5ba039f6386451d52901e5de2c6a52a83dccb4e0454bdacb187b11c32d140421f81e6e13a1f62c37416887412c2740f4acdbfdef45a3b04cf3bde21c3fd07a19efaa971e1cd4372a9f071a9d02c46171ef588eea01deb612b420159fafb6162fc5c825e76704413d0b9fc1bb05d0ca912a3947b3209c020618d", 0xd7}, {&(0x7f00000011c0)="24866cc56efe0adc3161fdbc68d4f97fb33326f8eb7cb0165580153ceeb008e7c6764c0559e4ba75ee4fd9a7013de1543662d2ce47e6bcdbc97a37d965092b9087ae745e2e37f5bfbcf1934e23151902493f8c407fc6d1565015e7144db299c9d3fafd550da9f95226e2cedec9685c69f81b4da579ea496094c825beac2e77068a29e047bd7c131b7822916f1282da99b0be66a3e9788d4ab512ae6d2f288daa3355d673b0bb108d2ef0143d1783586a9e87b15d1c9dbbcb48741f144a5d168ac2c1143ef27863e98f8b7515aa4da28c3e4d2523398871148038", 0xda}, {&(0x7f00000012c0)="e36431b0307b3e3a4416c7e34faa09bae9b85c005162de0460c87e77ac65e8d8bb4e6ee1868b1733603f667bf873382f36467f35d501d439e669d303d1a649e34541552cab959c66c4e45ccf9524cb6adde0c613035175eacba25849a73b17b32e27454d849290c5d27afbd2aa3d18191ff337c74e7c3749b7cb69cbddefbcd65db5517b37bf64e37cf4e87b9abfe7f6e0f1366019a8f4730c367a4ca4733caf252148d2933bf57d362d4b14841008bfc2c3b1582aa58a9f2871ce4062750e5c1374982df6caaa67f0de327035ada786a90e6cf04d892e0efa9bfbf2f2154caf51059778f47ac9b6e4f267e549f7a6143bd15c", 0xf3}, {&(0x7f00000013c0)="76e07d463ba061367637dd5237837a43df26d9ebf85a9d8a234650c62ad6dab4580a88496b85900131bad61c8a9d4370e4c5e69ae8e13b207b704dce10e2", 0x3e}, {&(0x7f0000001400)="d7115499a17fc8af1750f94486d674fc7daac73717757a96ba8d166e9c44c98b255465014830c166ccc3d7db287600adf74942139c5d78f414cfde8451f6963525410584bbf20cca1012f918bd3313ea355493fccbc89957", 0x58}], 0x6, &(0x7f0000001740)=[@rights={{0x38, 0x1, 0x1, [r39, r0, 0xffffffffffffffff, r40, r42, 0xffffffffffffffff, 0xffffffffffffffff, r43, r44, r3]}}, @cred={{0x1c, 0x1, 0x2, {r46, r47, r50}}}, @cred={{0x1c, 0x1, 0x2, {r52, r57, r60}}}, @rights={{0x1c, 0x1, 0x1, [r1, r61, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r62]}}, @cred={{0x1c, 0x1, 0x2, {r63, 0xee01, r66}}}], 0xd0, 0x8000}, {&(0x7f0000001840)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001940)=[{&(0x7f00000018c0)="6eae4059dc903e1e0c6f4a5683d410ca40ebc27a4342cf41a58cffdd8e79146eb965614eba064eeeb22cdd56d73de2113a13121bd9def6ca4ae839cbee777c65edb9172746c38e89105b1fbd9a9eba4cdd9cb0", 0x53}], 0x1, &(0x7f0000001b40)=[@rights={{0x20, 0x1, 0x1, [r67, r5, r68, r69]}}, @rights={{0x2c, 0x1, 0x1, [r3, r1, r2, r70, r0, r71, r5]}}, @cred={{0x1c, 0x1, 0x2, {r72, r77, r78}}}, @rights={{0x14, 0x1, 0x1, [r79]}}, @rights={{0x20, 0x1, 0x1, [r80, r81, r0, r2]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r82]}}], 0xc0, 0x10000}, {&(0x7f0000001c00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001c80), 0x0, &(0x7f0000001dc0)=[@rights={{0x24, 0x1, 0x1, [r0, r3, r83, r84, r85]}}, @cred={{0x1c, 0x1, 0x2, {r87, r92, r95}}}, @rights={{0x28, 0x1, 0x1, [r96, r3, r97, r98, 0xffffffffffffffff, r99]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r100, r103}}}, @rights={{0x28, 0x1, 0x1, [r104, r2, r105, r106, r5, r5]}}, @rights={{0x20, 0x1, 0x1, [r107, r108, r3, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r0, r3]}}], 0xf0}, {&(0x7f0000001ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002000)=[{&(0x7f0000001f40)="ca8a7f58221e03cb4e5ca5704b73c8674be79d3d02082ec409f95d5e97476531ce9f861109f3c343ab8e15e1e3746acdc892bd4e82136cbcac3adf1fbea48ecc519f8adb16543d3683ee3abe16d2e6e89472074047fa46ce66e14274898bdc35431796beda0b558e59e5d285cee43389b47b2f06b01701066a8f7f4badbd61f0efb6b719a89f96390b2f1e9ae1e83f53c9f38ffbcac27a89e8f53aa7e277685b5b3b3b50926aa903da43f53d6b4665b5b7cb", 0xb2}], 0x1, &(0x7f0000002040)=[@rights={{0x14, 0x1, 0x1, [r109]}}], 0x18, 0x566730ce73df67c8}, {&(0x7f0000002080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000002100)}, {&(0x7f0000002140)="d22515a530c0e6c62702ed63a6", 0xd}], 0x2, &(0x7f0000002580)=[@cred={{0x1c, 0x1, 0x2, {r110, r111, r112}}}, @cred={{0x1c, 0x1, 0x2, {r113, r118, r119}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r120, r121, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r123, r124, r127}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, r0, 0xffffffffffffffff, r128]}}, @rights={{0x20, 0x1, 0x1, [r129, r5, r130, r131]}}], 0xd0, 0x800}], 0x8, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) setsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000000100)={@empty, @dev}, 0xc) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000140)=0x0) getpgrp(r132) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x9, 0x0, &(0x7f000000a000)={0x2, 0x4e20, @loopback}, 0x10) 10:32:14 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x2) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDDELIO(r6, 0x4b35, 0x4811) r7 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r0, 0x16) 10:32:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x11011, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x2) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDDELIO(r6, 0x4b35, 0x4811) r7 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r0, 0x16) 10:32:14 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet6_udplite(0xa, 0x2, 0x88) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1cb80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x20000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r6, 0x5) r7 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:32:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1, 0x5, 0x0, 0x4}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0xa3, 0x0, 0x0, 0x0, r0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r11, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r12, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r12, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r14 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r14, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r12, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r12, 0x1, 0x1000000000008, 0x0, 0x0) write$binfmt_elf64(r12, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r11, @ANYRESDEC=0x0, @ANYRESDEC=r13, @ANYRES64, @ANYRESHEX=r15], 0xffffffffffffffcc) setresuid(r10, 0xee00, r15) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r16, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r9, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r17 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) write$FUSE_STATFS(r17, &(0x7f00000002c0)={0x60, 0x0, 0x5, {{0x0, 0x7ff, 0x7ff, 0x3c0b, 0x2, 0x6, 0x5a067077, 0x1000}}}, 0x60) setns(r7, 0x8000000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000140)={{0x1, 0x3, 0x0, 0x0, 0xffc}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1d) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r18, 0x660c) 10:32:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x101, 0xffff) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKBSZGET(r8, 0x80081270, &(0x7f0000000000)) 10:32:16 executing program 2: clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000200)="d3c62422ea019a4b7eef7808f4c1e4ca85") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDMKTONE(r3, 0x4b30, 0x9000000) 10:32:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) dup3(r2, r0, 0x0) epoll_create1(0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r6, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r7 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDSKBLED(r7, 0x4b65, 0x9) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000e40)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000440)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r8, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$sock_inet_SIOCDELRT(r8, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e24}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, 0xeb43a5832a3fad70, 0x0, 0x0, 0x0, 0x6883, &(0x7f00000001c0)='ip6gretap0\x00', 0x0, 0x2, 0xa42}) r9 = socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/3\x00') sendfile(r9, r10, 0x0, 0x80000001) [ 186.919294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket 10:32:17 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @local}, 0xc, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_int(r4, 0x29, 0x18, &(0x7f0000000000)=0x15b6, 0x4) 10:32:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x10) setsockopt$inet_group_source_req(r3, 0x0, 0x76, &(0x7f0000000140)={0x7, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e20, @empty}}}, 0x108) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x14) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000260007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:32:17 executing program 5: clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_get$pid(0x2, 0x0) 10:32:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@dev, @loopback}, &(0x7f0000000040)=0xc) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffff) r3 = open(&(0x7f0000000440)='./bus\x00', 0x8402, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) [ 187.420796] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 187.432846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r6, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r7 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r10, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r9, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r11 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) renameat2(r7, &(0x7f00000002c0)='./file0\x00', r11, &(0x7f0000000340)='./file0\x00', 0x4) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r12, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r13 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) open(&(0x7f0000000140)='./file0\x00', 0x183000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r13, 0x6, 0x23, &(0x7f0000000000)={&(0x7f000000a000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) r14 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r14) keyctl$chown(0x4, r14, 0x0, 0xffffffffffffffff) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r15, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) fsetxattr$trusted_overlay_origin(r15, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) 10:32:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, 0x0) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) r8 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendfile(r1, r8, &(0x7f0000000100)=0x8, 0x4) syz_genetlink_get_family_id$tipc2(0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f0000000080)={0xc8}) write$P9_RSTAT(r4, &(0x7f0000000300)=ANY=[@ANYBLOB='l'], 0x1) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r6, 0x0, 0x9001) [ 187.675745] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket [ 187.703057] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:32:17 executing program 3: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="2400000058001f02ff07f4f9002304000a04f511080001400201009f080002", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket(0x10, 0x7, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) splice(r3, 0x0, r0, 0x0, 0x1000014ffe2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 187.748699] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:32:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/638], 0xa) write(0xffffffffffffffff, &(0x7f0000000180)="2400000025007f000000000000007701000000ff01", 0x15) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012", 0x5) close(r1) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0xa00002, &(0x7f00000002c0)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000040)={0x31, 0x1, 0xc, 0x6, 0x0, 0xb62, 0x2, 0xde, 0xfffffffffffffffe}) 10:32:18 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(r6, &(0x7f0000000080)={0x23, 0x37, 0x1, {0x0, 0x7, 0x100000000, r7, 0x5, '-self'}}, 0x23) 10:32:18 executing program 4: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x0, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r8, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r9}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB], 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 10:32:18 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40) open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) read(r2, &(0x7f0000000640)=""/107, 0x6b) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000040)) 10:32:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x354}, 0x20d1) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 10:32:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r4, 0x0}]) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x22, 0x100, 0x70bd2d, 0x25dfdbff, {0x3}, [@typed={0x8, 0x31, @pid}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40008040}, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200005) sendfile(r2, r6, 0x0, 0x8000ffffffff) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000000)={0x20000000, 0x8001}) 10:32:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) fchdir(r0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={0x3e32}, 0x8, 0x81000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x7831c6ceede35c8f, 0x0, @reserved="c5d0b6c6a66113ab233e2fcd910ac42b60a46261be41a3477fab07675d32d923"}}) fsetxattr(r1, &(0x7f00000006c0)=@random={'user.', '-{vmnet1[cpuset\'wlan0${system$\x00'}, 0x0, 0x0, 0x0) 10:32:18 executing program 2: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x8, 0x7c5ab396954e91c0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000040)=@generic={0x0, "ff59d4a70201ef734fa01e8a8f287bdece65a82550c4e305c11686a7b1c95b93cba720832692d9519be757985084d47b2387c9f4c9334bcbd95b214670c9d75afd230cf932261ecb7467a1bd8a67fcfe69c87978711cc784686f7f7554e89ce0891b2a342bda866bd5ff17c0855e461df2b82c1684ff7f62afed0b8a6685"}, 0x80, 0x0}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x9}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x200, 0xcd1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:32:18 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa4a080, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000003c0)="390000001000050468fe07002b00e8ff4000ff07030000000000000003a2881419001200120001000300"/57, 0x3eb}], 0x1) 10:32:18 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000dec000)='\x00\xf8\x00\x00\x00') sendfile(r0, r3, 0x0, 0x320f) socket(0xc, 0x0, 0x3) r4 = syz_open_procfs(0x0, 0x0) pipe(0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) sendfile(r4, r7, 0x0, 0xfffffffffffffff2) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xf1) r8 = socket$inet6(0xa, 0x410000000001, 0x0) pipe2(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) r9 = dup(r8) bind$inet6(r5, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @mcast2}, 0x87) setsockopt$sock_int(r8, 0x1, 0x20, &(0x7f0000000180)=0xe171, 0x4) sendto$inet6(r8, 0x0, 0x0, 0x200000dc, &(0x7f00008d4fe4)={0xa, 0x4e23, 0x0, @local}, 0x1c) fcntl$setstatus(r9, 0x4, 0x800) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = memfd_create(&(0x7f0000000080)='#GPL\x00', 0x0) r12 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_access(0xffffffffffffffff, 0x0, 0x0) r13 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x100) ftruncate(r13, 0x10199b4) sendfile(r8, r13, 0x0, 0x8000fffffffe) 10:32:18 executing program 1: r0 = socket(0x9, 0x6, 0x8) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="23042dbd70000000000009000000100004000c00010073797a3000000000"], 0x24}, 0x1, 0x0, 0x0, 0x76de17f1d04e1ec9}, 0x20000004) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x1a8, r1, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb73b}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ed}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb52b}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x40}, 0x2000024) r2 = socket$inet6(0xa, 0x201000000000002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x4000, 0x0) getsockopt$inet_buf(r4, 0x0, 0x152fd3bd413e4938, &(0x7f00000003c0)=""/46, &(0x7f0000000440)=0x2e) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x45, 0x0, @mcast1}, 0x1c) 10:32:18 executing program 3: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) getpid() ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) sched_setscheduler(r4, 0x5, &(0x7f00000004c0)) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r6 = socket(0x10, 0x80002, 0x0) r7 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e21, @rand_addr=0x3ff}}, 0x0, 0x0, 0x0, "36fdbdff4b9fe693f621afae12376d3f0c3e5ca6925b8deaa927b00472bd64bae7a63d9d6ddf2a12d250f65ec40df2176cdb80a91790fd3f625a7df8628fee5f5c887729015949ca26d6285ce272e411"}, 0xd8) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r10, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r9, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r11 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$TCXONC(r11, 0x540a, 0xc7) ioctl$sock_SIOCOUTQNSD(r6, 0x894b, 0x0) setsockopt$sock_int(r6, 0x1, 0x28, &(0x7f0000b4bffc)=0x1, 0x4) write$P9_RSTAT(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="6c0000007e0100000055000000000000000303000000040000000000000000000000000000000100160000000000001c000010002fa9656c696e75782f706f6c69637975782f706f6c"], 0x49) sendto(r6, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') ioctl(r0, 0x8, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r6, &(0x7f00000010c0)=[{{&(0x7f00000005c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000640)=""/5, 0x5}, {&(0x7f0000000680)=""/12, 0xc}, {&(0x7f00000006c0)=""/136, 0x88}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x5, &(0x7f00000008c0)=""/98, 0x62}, 0x45a}, {{&(0x7f0000000940)=@sco, 0x80, &(0x7f0000000e00)=[{&(0x7f00000012c0)=""/181, 0xb5}, {&(0x7f0000000a80)=""/55, 0x37}, {&(0x7f0000000ac0)=""/203, 0xcb}, {&(0x7f0000000bc0)=""/250, 0xfa}, {&(0x7f0000000cc0)=""/61, 0x3d}, {&(0x7f0000000d00)=""/224, 0xfffffffffffffd41}], 0x6}, 0x8}, {{&(0x7f0000000e80), 0x80, &(0x7f0000001000)=[{&(0x7f0000002500)=""/4087, 0x1000}, {&(0x7f0000000f00)=""/209, 0xd1}, {&(0x7f0000003500)=""/4096, 0x1000}], 0x3, &(0x7f0000001040)=""/120, 0x66}, 0x18}], 0x3, 0x140, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x0) ioctl$TCSETSW(r5, 0x5403, 0x0) getxattr(&(0x7f0000000540)='./bus/file0\x00', 0x0, &(0x7f0000000800)=""/159, 0x9f) sendfile(r1, r5, &(0x7f0000000080), 0x9001) [ 188.658980] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x8, &(0x7f0000000040)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000000400)=""/155, &(0x7f00000004c0)=0x9b) prctl$PR_CAPBSET_READ(0x17, 0x1f) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2012}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3) open(&(0x7f00000000c0)='./file0\x00', 0x48400, 0x20) 10:32:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r3 = fcntl$getown(r2, 0x9) rt_tgsigqueueinfo(r1, r3, 0x3f, &(0x7f00000001c0)={0xa, 0x400}) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) setrlimit(0x9, &(0x7f0000000000)) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") [ 188.722368] nf_conntrack: automatic helper assignment is deprecated and it will be removed soon. Use the iptables CT target to attach helpers instead. [ 188.751664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12152 sclass=netlink_route_socket 10:32:19 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000200)='!GPL\x00\x98\xd5\xea\xd9\xed\x8d\x19\xf9\x93\xaa\x9d\xddh\xb4i>]\aX\x97=;\x19\x9d\fB\xf0O\xc6\x89\xb4\xc0\xda\xceL\xfe\xc8\x84\x11\x10t\x06\xdb\rC}\xb7\x10G\x19\xfdZF\x8e\x885\x13\xd3\xa1H\x8f\x90\xd4\xc3j\xfc\xfc\xd7\x15\xd7\x9b\xf4\xfe\xa5;\xc6\xc6\x15K\x95\x85\xdf3NM\xf0S\x93G|\xa2\xe1p\x86~\x8ej{\xc9\xf7\xd0\xfd\xc5\xc6\xe3#%\xd7\x03\xaeV\xfb\xe8\xb1\xd2k\\\xdd\x9f\x16\f_\x8fGU', 0x4) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = memfd_create(&(0x7f0000000140)='vboxnet1em1em1\'{ppp0\x00', 0x1) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0xfffffdcc) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r7, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r8, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) write(r8, 0x0, 0x519) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x20e) ftruncate(r9, 0x80006) sendfile(r7, r9, 0x0, 0x8000fffffffe) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r11, 0x89f0, &(0x7f0000000080)={'sit0\x00\x01\x00\x01\x00', @ifru_hwaddr}) dup3(r11, r10, 0x0) 10:32:19 executing program 4: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) write$binfmt_script(r4, &(0x7f00000001c0)={'#! ', './file0', [{0x20, '{'}, {0x20, '(\\-user}@5%-&vboxnet0(bdev'}, {0x20, 'cgroup.type\x00'}, {0x20, '$$ppp1&(]'}], 0xa, "551ed5c9447a75aecfa764e87b189f612a928f1b2be8ea4d3ea0c1d84c7d383c3f7fd70fd522072c50505f27d21a2c5651f34f6019c920f97c427165b6b151be99bb7c"}, 0x82) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) dup2(r5, r3) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 10:32:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r6, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r7 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCEXCL(r7, 0x540c) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={@initdev, 0x0, r3}) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="864aef1f4fbc2e9a3c0ba489c086e390"}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) 10:32:19 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$packet(0x11, 0x2, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2cb04368b9fce6f1cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r9 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x8000, 0x0) io_submit(r8, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000180)='\f', 0x1, 0xfffffffffffffffc, 0x0, 0x0, r9}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r10 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet6_opts(r10, 0x29, 0x36, &(0x7f0000000300)=@fragment={0x0, 0x0, 0xb, 0x0, 0x0, 0x5, 0x64}, 0x8) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x6008c3, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r12, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r13, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) poll(&(0x7f0000000280)=[{r4, 0x2000}, {r5, 0x2243}, {r11}, {r0, 0x4000}, {r3, 0x20}, {0xffffffffffffffff, 0x2}, {r3, 0x8000}, {r12, 0x100}, {r13, 0x10}], 0x9, 0x9) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r14, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$FS_IOC_FIEMAP(r14, 0xc020660b, &(0x7f0000000140)={0x100, 0x5, 0x0, 0x4, 0x2, [{0x1f, 0x7f, 0x9, 0x0, 0x0, 0x3004}, {0x100000001, 0x1, 0x10001, 0x0, 0x0, 0x102}]}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:32:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$void(r1, 0x6002786d) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r0, 0x1) [ 188.995507] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12152 sclass=netlink_route_socket 10:33:18 executing program 2: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) socket$inet(0x2, 0x800, 0x1) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f00000001c0), 0x8000fffffffe) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) io_setup(0xb0, &(0x7f0000000500)=0x0) io_submit(r7, 0x0, &(0x7f0000001cc0)) ioctl$EVIOCGUNIQ(r6, 0x80404508, &(0x7f0000000300)=""/65) socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x218302, 0x142) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendfile(r2, r5, 0x0, 0xa5cc554) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000140), 0x4) 10:33:18 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80800, 0x0) writev(r0, &(0x7f0000000080), 0x10000000000000f8) 10:33:18 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000600), 0x5273c1d6fc50f5a6) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="00ff7f", @ANYRES16=r1, @ANYBLOB="1cf6a6eaffffffffffff4b8b35d8484663d561c6d1a0ec4376f653d2809778755e"], 0x3}, 0x1, 0x0, 0x0, 0x40089}, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r3}) socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x10, 0x5, 0xfd) bind(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000040), 0x0) socket$inet6(0xa, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r7, 0x2081fc) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r8, 0x0) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write(r8, &(0x7f0000000400)="ff38ffd7356ea9c8e8d66d78698115307e35be8b7b9c298bfe9478ef1685be5c03031c6551a9511ec9bce4c73f8a7597cca9ef685a6fd70eb6e040e481a0e3b2a4a78e48dea91fe541244968a3a886f2d8ff8db24792eadca8992182e5057fec32eeac706b327beaf4a14e0bf29c34fe102b492f64e60d704baa43a3c80d0000f328c244daf8791bc85229793bcb4d3d4ade369bc6fb2b41ef5c49ca30adfc0ca9667e079fd64b9b117b00f76124ba509db0935cd699d12353a9475790486e5afabd4bc3b7", 0xfffffdf4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r11, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r10, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r12 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) execveat(r12, &(0x7f0000000080)='./bus\x00', &(0x7f0000000340)=[&(0x7f00000000c0)='threaded\x00', &(0x7f0000000100)='./cgroup.cpu\x00', &(0x7f0000000240)='selinuxeth0Rposix_acl_access\x00', &(0x7f0000000280)='./cgroup.cpu\x00', &(0x7f0000000300)='/em0user\x00'], &(0x7f0000000580)=[&(0x7f0000000380)='team\x00', &(0x7f00000003c0)='.{posix_acl_accesslovboxnet0\x00', &(0x7f0000000540)='team\x00'], 0x400) 10:33:18 executing program 5: open(0x0, 0x2, 0x0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x42000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x800, 0x22) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x204) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x380) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x480040004001, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r6, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x1f}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r8, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 10:33:18 executing program 4: open(&(0x7f0000000880)='./file0\x00', 0x40100, 0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/mls\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x24000000) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x80, 0x0) flock(0xffffffffffffffff, 0x6289a24562e1be60) pipe(0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000640)={{0xa, 0x4e22, 0x9, @loopback, 0x8}, {0xa, 0x4e21, 0x0, @mcast2, 0x3}, 0x3, [0x5, 0x8, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x3]}, 0x5c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x24000000) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x808}, 0xc, &(0x7f0000000800)={&(0x7f0000000940)=ANY=[@ANYBLOB="81be6570ed545b73bffc2df53e5a48ecb3a609f87e4cda3be78831a37f00b95c065c8664d2d243946d9f077edf71560d55ca4602c2e063129c4b7393b342a7500a1fce623fc3d1ea8cc5db9e6d5c4c0d32dc1ea19ff692a60ef324a89bc9", @ANYRES16=r2, @ANYBLOB="08002cbd7000fcdbdf2506000000100001006e65746f657673696d000000100002006e657464657673696d30000008000300030000000800040001000000100001006e657464657673696d000000100002006e657464657673696d300000040002000000100001006e657464657673696d000000100002006e657464657673696d30000008000300030000000800040200000000080001007063690014000200303030303a30303a31302e30000000000800030001160000080004000200"/202], 0xd0}, 0x1, 0x0, 0x0, 0x8040}, 0x20000000) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfb120eb7) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) r6 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x8, 0x4001) ioctl$EVIOCGABS20(r6, 0x80184560, &(0x7f0000000480)=""/203) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000580)={0xc, 0x5, 0x29, 0xfffffffe}, 0x14) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x40, 0x0) getsockname$unix(r4, &(0x7f00000003c0)=@abs, &(0x7f0000000900)=0x6e) write$FUSE_INIT(r7, 0x0, 0x0) getpid() getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r7, 0x0, 0x80, &(0x7f0000000080)={'broute\x00'}, &(0x7f00000001c0)=0x78) socket$inet6(0xa, 0x1, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @multicast2}}) 10:33:18 executing program 1: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000180)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r6, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r7, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r7, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r6, r7, r8) setgid(r8) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r2, &(0x7f0000000300)=ANY=[@ANYBLOB='l'], 0x1) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r4, &(0x7f0000000080), 0x9001) 10:33:19 executing program 4: eventfd2(0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000340)=""/7) pipe(&(0x7f00000006c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x102, 0x0) sendfile(r1, r0, 0x0, 0x40000000009) [ 249.060375] audit: type=1404 audit(1574764399.187:25): enforcing=400000 old_enforcing=0 auid=4294967295 ses=4294967295 10:33:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$netlink(0x10, 0x3, 0x1b) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0x248000, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000200f5ffdf00000200"/144], 0x90) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 249.133094] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 249.248250] audit: type=1400 audit(1574764399.377:26): avc: denied { create } for pid=5506 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 10:33:19 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_ivalue}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x8b500, 0x81}) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x1e0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x500000000000000) socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b4010f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) mlockall(0x1) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r11, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r10, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r12 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) utimensat(r12, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)={{r13, r14/1000+30000}, {0x0, 0x2710}}, 0x200) sendmsg$IPVS_CMD_GET_DAEMON(r7, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10005}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r8, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x3c}}, 0x20020000) tkill(r4, 0x1b) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) [ 249.539200] audit: type=1400 audit(1574764399.667:27): avc: denied { create } for pid=5561 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 249.577055] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:33:19 executing program 1: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x10000400200) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000001c0)={0x3, 0x5, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @dev={[], 0x10}, @remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @remote]}) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x7, &(0x7f0000000000)="4bea827f7a1b255e8b6af31b74afac63666662") sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r6 = memfd_create(&(0x7f0000000400)='\x05\x00'/13, 0x1) tee(r5, r6, 0x4, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000180)={0x13, 0x7, 0x2, {{0x6, '^\x1cself'}, 0x77a}}, 0x13) r7 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r7, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd14637372aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a59565379b064942e689ae573c061236c34dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r3, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) [ 249.597234] audit: type=1400 audit(1574764399.727:28): avc: denied { create } for pid=5561 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 10:33:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x8000, 0x0, 0x20, 0xfffffffc}, {0x80000006, 0x0, 0x0, 0x9}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 250.801893] audit: type=1400 audit(1574764400.927:29): avc: denied { search } for pid=5582 comm="syz-executor.2" name="bus" dev="sysfs" ino=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=dir permissive=0 [ 250.828396] audit: type=1400 audit(1574764400.967:30): avc: denied { create } for pid=5582 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 253.792618] audit: type=1400 audit(1574764403.917:31): avc: denied { search } for pid=5611 comm="syz-executor.2" name="bus" dev="sysfs" ino=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=dir permissive=0 [ 253.818627] audit: type=1400 audit(1574764403.947:32): avc: denied { create } for pid=5611 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 255.237486] audit: type=1400 audit(1574764405.367:33): avc: denied { search } for pid=5635 comm="syz-executor.2" name="bus" dev="sysfs" ino=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=dir permissive=0 [ 255.263688] audit: type=1400 audit(1574764405.397:34): avc: denied { create } for pid=5635 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 256.682014] audit: type=1400 audit(1574764406.807:35): avc: denied { search } for pid=5659 comm="syz-executor.2" name="bus" dev="sysfs" ino=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=dir permissive=0 [ 256.707064] audit: type=1400 audit(1574764406.847:36): avc: denied { create } for pid=5659 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 258.149871] audit: type=1400 audit(1574764408.277:37): avc: denied { search } for pid=5683 comm="syz-executor.2" name="bus" dev="sysfs" ino=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=dir permissive=0 [ 258.176388] audit: type=1400 audit(1574764408.307:38): avc: denied { create } for pid=5683 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 259.610289] audit: type=1400 audit(1574764409.737:39): avc: denied { search } for pid=5707 comm="syz-executor.2" name="bus" dev="sysfs" ino=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=dir permissive=0 [ 259.635806] audit: type=1400 audit(1574764409.767:40): avc: denied { create } for pid=5707 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 261.049311] audit: type=1400 audit(1574764411.177:41): avc: denied { search } for pid=5731 comm="syz-executor.2" name="bus" dev="sysfs" ino=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=dir permissive=0 [ 261.075757] audit: type=1400 audit(1574764411.207:42): avc: denied { create } for pid=5731 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 262.491934] audit: type=1400 audit(1574764412.617:43): avc: denied { search } for pid=5755 comm="syz-executor.2" name="bus" dev="sysfs" ino=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=dir permissive=0 [ 262.521344] audit: type=1400 audit(1574764412.657:44): avc: denied { create } for pid=5755 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 263.937218] audit: type=1400 audit(1574764414.067:45): avc: denied { search } for pid=5779 comm="syz-executor.2" name="bus" dev="sysfs" ino=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=dir permissive=0 [ 263.963650] audit: type=1400 audit(1574764414.097:46): avc: denied { create } for pid=5779 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 265.381607] audit: type=1400 audit(1574764415.507:47): avc: denied { search } for pid=5803 comm="syz-executor.2" name="bus" dev="sysfs" ino=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=dir permissive=0 [ 265.408161] audit: type=1400 audit(1574764415.537:48): avc: denied { create } for pid=5803 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 266.840466] audit: type=1400 audit(1574764416.967:49): avc: denied { search } for pid=5827 comm="syz-executor.2" name="bus" dev="sysfs" ino=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:printer_device_t:s0 tclass=dir permissive=0 [ 266.866006] audit: type=1400 audit(1574764416.997:50): avc: denied { create } for pid=5827 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 2019/11/26 10:33:37 executor 2 failed 11 times: executor 2: exit status 67 socket(AF_NETLINK) failed (errno 13) loop exited with status 67