[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 14.351969] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 16.093931] random: sshd: uninitialized urandom read (32 bytes read) [ 16.408892] audit: type=1400 audit(1574613031.461:6): avc: denied { map } for pid=1779 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 16.452508] random: sshd: uninitialized urandom read (32 bytes read) [ 17.123394] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.161' (ECDSA) to the list of known hosts. [ 22.655792] random: sshd: uninitialized urandom read (32 bytes read) 2019/11/24 16:30:37 fuzzer started [ 22.762715] audit: type=1400 audit(1574613037.821:7): avc: denied { map } for pid=1789 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 23.725209] random: cc1: uninitialized urandom read (8 bytes read) 2019/11/24 16:30:40 dialing manager at 10.128.0.26:35923 2019/11/24 16:30:40 syscalls: 1372 2019/11/24 16:30:40 code coverage: enabled 2019/11/24 16:30:40 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/11/24 16:30:40 extra coverage: extra coverage is not supported by the kernel 2019/11/24 16:30:40 setuid sandbox: enabled 2019/11/24 16:30:40 namespace sandbox: enabled 2019/11/24 16:30:40 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/24 16:30:40 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/11/24 16:30:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/24 16:30:40 net packet injection: enabled 2019/11/24 16:30:40 net device setup: enabled 2019/11/24 16:30:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/24 16:30:40 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 26.562416] random: crng init done INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 16:32:16 executing program 5: 16:32:16 executing program 0: 16:32:16 executing program 3: 16:32:16 executing program 1: 16:32:16 executing program 2: 16:32:16 executing program 4: [ 121.361004] audit: type=1400 audit(1574613136.421:8): avc: denied { map } for pid=1789 comm="syz-fuzzer" path="/root/syzkaller-shm415671737" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 121.394909] audit: type=1400 audit(1574613136.451:9): avc: denied { map } for pid=1860 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 122.100294] audit: type=1400 audit(1574613137.161:10): avc: denied { create } for pid=1866 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 122.125726] audit: type=1400 audit(1574613137.161:11): avc: denied { write } for pid=1866 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 122.155864] audit: type=1400 audit(1574613137.191:12): avc: denied { read } for pid=1866 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:32:20 executing program 5: creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) sendto$inet(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = dup(r3) ioctl$VT_RELDISP(r4, 0x5605) fcntl$dupfd(r1, 0x0, r3) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 125.370264] hrtimer: interrupt took 25559 ns 16:32:20 executing program 5: creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) sendto$inet(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = dup(r3) ioctl$VT_RELDISP(r4, 0x5605) fcntl$dupfd(r1, 0x0, r3) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x401c005, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 16:32:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x1}) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x100000039, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0xffffffd9}], 0x1, 0x0, 0x4a}, 0x2f04) 16:32:21 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x188) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000040)={0x672, 0x401, [0x200, 0x7, 0x3a9, 0x4, 0x6], 0x1}) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/59, 0x3b}], 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpeername(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) inotify_rm_watch(r0, r1) 16:32:21 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x22, 0x0, @thr={&(0x7f00000002c0)="fca9", 0x0}}, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000580)={@val, @void, @ipv6={0xe, 0x6, "c59eb2", 0x12, 0x0, 0x0, @loopback, @remote, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x5, 0x0, 0x0, 0x0, 0x1, "cf36f8", 0xff, "7ab4de"}, "0b12"}}}}, 0x3e) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000100)={0x20, 0x6, 0x3, 0x71}) ioctl$TIOCGDEV(r1, 0x80045432, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000000001b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) rt_sigpending(&(0x7f0000000000), 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x25) dup2(r3, 0xffffffffffffffff) close(r3) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c4ae9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d65887ff134d67670425ce5cdfa3467ebe61d2dabe8fa640ec6e94cdd8cf65"], 0x74) sendfile(r4, r4, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, 0x0, 0x240801, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 16:32:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$apparmor_exec(r3, &(0x7f0000000000)={'exec ', 'vti\x00'}, 0x9) 16:32:22 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000fff, 0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1a0}]) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="747275737465642e18b92e00e57de9160ede7362a21ab2a8a17395d9989ed85d105b2edd2e3e8fd93f032aeeb91feecf8b04f205fa83380f17697a655c0e328727f388f57df6e2680c4c256f4c55d40d5e8eaf019e321fa80bdc6e6ff6f0b7e004bcc14a550c97f31079a5079f4b00d64a7ef36604113fdc64628f5dc2dbb63de1e085924194e2e4e4f07e4fbcab02e48e4bd925377556d4439b46639badcbc48dcd7c475c889bb404c8450a52dfb9e3d800"/187], &(0x7f0000000080)=""/43, 0x2b) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xffff) 16:32:22 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) socket$inet6(0xa, 0x0, 0xc9) syz_genetlink_get_family_id$tipc2(0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r4) lchown(&(0x7f0000000080)='./file0\x00', r2, r4) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240), 0xc, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6bb389128602bd26864bfbe2b5927cd0077cac7392a22268b145735d39a773cfa14205b9b5dcadc2b9928ae730fb8b95aa10715528e954cf25d328b6eb7fdfc920a3c376f57b33edbc9c"], 0x3}, 0x1, 0x0, 0x0, 0xaa353dff9f842f42}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000280)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') 16:32:22 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) getsockopt$inet6_int(r4, 0x29, 0x18, &(0x7f0000000100), &(0x7f0000000140)=0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 127.192871] audit: type=1400 audit(1574613142.231:13): avc: denied { prog_load } for pid=3304 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:32:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$packet_rx_ring(r7, 0x107, 0x5, &(0x7f0000000100)=@req3={0x5, 0x0, 0x0, 0x2, 0xfffffff8, 0x400, 0x3}, 0x1c) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 127.314087] audit: type=1400 audit(1574613142.361:14): avc: denied { prog_run } for pid=3304 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:32:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat(r6, &(0x7f00000000c0)='./file0\x00', 0x0, 0x4) dup3(r7, 0xffffffffffffffff, 0x100000) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 16:32:22 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1091, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000001d00000000d9c7010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000010000800000000000000000000800"/192]) bind$unix(r1, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) r2 = creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000000000000d9c7010000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000010000800000000000000000000000000000000000000000000000000000000000000a269be235b75f1ec038060000000000000000000000000000000000000000f100"]) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x3, &(0x7f0000000500)=[{0x0, 0x0, 0x2}, {&(0x7f0000000340)="2136f2970fb9ead6daaffb766b948c7765", 0x11, 0x80}, {0x0, 0x0, 0x401}], 0x1002, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x44) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0xfcd1, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x440a0000}, 0x174, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r5, 0x0, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10008}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x10800) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8097c208}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0xfc, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x303}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc00000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc578}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x66}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x787e0a63891de048}, 0xd2bc5a2e9006185e) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000834, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c) sendto$inet6(r3, &(0x7f0000000180), 0x0, 0xc8c0, 0x0, 0x0) close(r3) ioctl(r3, 0x200, &(0x7f00000003c0)="0c4947c6c3beeeb838d3097851ee1e3956978817a4df36ee24e29ce00b6b4eb3409442a50da0eb0f0d5dae2e") 16:32:22 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x7}, 0x23d) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x100}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ftruncate(r7, 0x4) fcntl$setstatus(r0, 0x4, 0x3fffe) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r13, 0x9) r14 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r14, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r14) r15 = accept4(r14, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) recvfrom$inet(r15, &(0x7f0000001280)=""/53, 0x35, 0x40000000, &(0x7f0000001300)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) ioctl$RTC_VL_CLR(r15, 0x7014) r16 = syz_genetlink_get_family_id$team(0x0) accept$packet(r13, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r15, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES16=r16, @ANYBLOB="000225bd7000fbdbdf250200430008000100f11b06c72161a1d85db91980db559d32e916119a2fc8392646fd731f79baff628635fa732198c6086bf3c51e344e30d3b6c0954be9cdf578db2396bee97602f6afa7dd7e16e68762702075e09f84afd9eb3ce71e45fc50c1088f1ce856aae7f0b5c54e676a717588ec7e4acf4db440441d9fd55990e328eac615a9f8d346211ac0103af0722aed54d068d561ba7f0c1e2a91e4dc916eebb40b6d76b89edca54dd48424050a08598393678d426829d46604788282462173", @ANYRES32=r17, @ANYBLOB="04000200"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r19 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') getsockopt$inet_opts(r18, 0x0, 0x9, &(0x7f0000000380)=""/72, &(0x7f0000000580)=0x48) sendmsg$IPVS_CMD_GET_SERVICE(r18, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f0000000500)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES16, @ANYPTR=&(0x7f0000000b00)=ANY=[@ANYRES16=r13], @ANYRESOCT=r15, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX], @ANYRES16=r19, @ANYBLOB="08002cbd7000fcdbdf25040000000800050003000000240001000c0007001b0000040200200014000300ac1414aa0000400000000000000000004000030008000e004000000014000200697026677265746170300077b20000000800080003000000080003000000000008000000e4000000000000000000000008182965eae6ec52"], 0x3}, 0x1, 0x0, 0x0, 0x20040000}, 0x80) sendmsg$IPVS_CMD_DEL_DEST(r12, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x100, r19, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x25b0}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x23}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffff001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000}, 0x20044820) sendmsg$IPVS_CMD_GET_CONFIG(r11, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r19, 0x103, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14000090}, 0x10000081) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r20 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r20, 0x2007fff) fsync(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = fcntl$dupfd(r22, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) ioctl$VT_GETMODE(r23, 0x5601, &(0x7f0000000100)) [ 127.573979] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3335 comm=syz-executor.2 16:32:22 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x180000e, 0x12, r1, 0x0) madvise(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000100)=""/187) 16:32:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000140)={0x401, {{0x2, 0x4e22, @multicast2}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = accept4$inet6(r12, 0x0, &(0x7f0000000080), 0x41800) prctl$PR_CAPBSET_READ(0x17, 0x5) fcntl$notify(r13, 0x402, 0xc000003d) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r14 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, r1, 0x8) close(r14) 16:32:23 executing program 0: connect(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 16:32:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x2c8a3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0xfffffffffffffffd}, {0x10000000}, 0x0, 0x6e6bc0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x4e}}, 0xe8) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./file0\x00') close(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000003c0)={0xfff, 0x0, 0x1, 0x8, 0x7f}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/checkreqprot\x00', 0x800, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x4e22, @loopback}}, 0x0, 0x2ec0, 0x0, "5eae4815816f03e915434772cd85ade2c662275fadeb13014b5678e0db45a402373e164de479c629a1c061ee4e9f39aa12e8e93efdd5d3e942cda21155749c29b5b1198e9673ecbc961fe9616411de02"}, 0xd8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200e00000008000004aff2c2461bf01a07ca92469a36300000000dc43fcb38a5380c97b272039b15228849bd9545eaf370aa01a6c184a"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[]}}, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000200)=r7) r8 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0xc3) ioctl$VT_OPENQRY(r8, 0x5600, &(0x7f0000000040)) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000100)=0x4, 0x4) 16:32:23 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) ftruncate(r1, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) socket(0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) 16:32:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000001600)={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x28}}], 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0xc0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0xfcd1, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x440a0000}, 0x174, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r3, 0x0, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10008}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x10800) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x48, r3, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x0, 0x6, [@TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_UP, @TIPC_NLA_NODE_ADDR={0x0, 0x1, 0x7}, @TIPC_NLA_NODE_UP]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0xfffffffffffffef8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000}, 0x8010) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r5, 0x0, 0x1cee, 0x4, 0x7}) 16:32:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0xffffff5d, r5, 0x0, 0x70bd25}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x0, 0x70bd26}, 0x1c}}, 0x40805) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r5, 0x2, 0x70bd26, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10010}, 0x10) sendfile(r0, r0, 0x0, 0x2000005) 16:32:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30400, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1ff, 0x10001, 0x1}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x11058410}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="48010000", @ANYRES16=r8, @ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x10}, 0x0) renameat2(r4, &(0x7f0000000000)='./file0\x00', r7, &(0x7f0000000080)='./file0\x00', 0x1929f21653f3e34d) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_PLL_GET(r7, 0x80207011, &(0x7f0000000240)) sendto$inet(r9, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 16:32:23 executing program 4: ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000}, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) open$dir(0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x6, 0xf2480) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./bus\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x79, 0x7, 0x7, "7ace5970a28f0af431df1a379f9f9572", "8f482b782d42414c2e7602b2acb17c75aeeac6e34eec0d0887bdd483f536f8d1c9390ff39b232b8209f2361b5419ef39a1b63ae9928e6cb7a2da3e5d12735ebdc8061f1abf88e47287d62903f82157b93d1558fc029a94407321bb5a4b4cd3dbce337026"}, 0x79, 0x1) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) 16:32:23 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@hopopts={0x0, 0x18, [], [@generic={0x0, 0xb2, "3235bcb779f792393051d31d5bdf82ac9c16a9d75aec6db87bba5aee9eff5494146c4213ab0479ed19c8d551d5249ae3b9eedbc7137ad9ed240a9033a614215de40017d1de6661e685dfba7e401a10eb51a10cf395ea4a322ecc632631e5cb0f7c8e57780ca555a322752984b12a7be15af3e51781576ca08000cafc3fa38dbdaba38284f697084caa0584e585e91b688215f348d0bcfda226b62e286891d3a85a128885cdfb957792042a0951b5ce92f742"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim]}, 0xc8) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000098780000"], 0x0) 16:32:23 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) add_key(0x0, 0x0, &(0x7f0000002040)='\t', 0x1, 0xffffffffffffffff) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000240)) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x18}) sync_file_range(0xffffffffffffffff, 0x54c2, 0x80000000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x20000, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x8cb38f9755a659bd, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r4, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000280)='bpf\x00', 0x8002, &(0x7f0000000300)={[{@mode={'mode', 0x3d, 0x3}}], [{@seclabel='seclabel'}, {@euid_lt={'euid<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) keyctl$invalidate(0x15, r4) io_setup(0x3ff, &(0x7f0000000380)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/status\x00', 0x0, 0x0) io_submit(r5, 0x4, &(0x7f00000006c0)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0xe44d, r3, &(0x7f00000003c0)="0ade2da25ee61ce1639bae946d67e74490edc202342a004ee462b39e28c652699dd62fb3a9f8efe93be9c80a12bd007a96882c005bf313e1a0bb73ca2e0302b699caf0d41abc2bf82bc78a6e7f2fa64780d5bd0a8b62f08e35e409c5bec3aa1307a0c85278840fb2d46c00cca791fb17414a88d8f5065f89199d051f1a532d44e85eeff8b4f6fcffcdc466bb7d7c1897329505036408dee66dc44fd217e41ac5d08be79bd6fd5ffc43596f3af0250436403d38a8a43db9d907e87dcd116d2edf76b85db3a1d13162a42c10e4c7eb38c81ed51c10e4", 0xd5, 0x4fa5, 0x0, 0x1, r8}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x7e, r9, &(0x7f0000000500)="51e01185f2bdd6b7983722", 0xb, 0x5, 0x0, 0x2, r13}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x4ca0682d67c9dcf3, 0x0, r2, &(0x7f0000000580)="65d593f6f2abb100075b5dbc0f55abc32fef7489854a171feae1dfabde0ea7dd71cd2a9204", 0x25, 0x3f, 0x0, 0x1, r14}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x2, 0x40, 0xffffffffffffffff, &(0x7f0000000640)="532ecd94f9f374dc3bfa3f", 0xb, 0x2306eb68, 0x0, 0x1, r0}]) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x400, 0x200}]}, 0xc, 0x0) 16:32:23 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x1, 0x0, 0xfc, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffbffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x2c, 0x0, 0x2, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @dev}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x100) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) timerfd_gettime(r4, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20003, 0xe) renameat2(r5, 0x0, r6, &(0x7f0000000280)='./file0\x00', 0x0) r7 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/access\x00', 0x2, 0x0) splice(r5, &(0x7f0000000180)=0xff, r7, &(0x7f0000000300)=0xffff, 0xffffffff, 0x8) r8 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r8, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 128.805770] SELinux: security_context_str_to_sid(staff_u) failed for (dev bpf, type bpf) errno=-22 16:32:23 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x1, 0xcc15, 0x3c26}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0xffffffffffffffff, 0x9, r4, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, 0x0}, 0x0) 16:32:23 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0xb4) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x3, 0x0, 0x4e21}, 0x6e) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 128.945976] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3374 comm=syz-executor.1 [ 129.026718] SELinux: security_context_str_to_sid(staff_u) failed for (dev bpf, type bpf) errno=-22 16:32:24 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="2400000024007fffffff9e0000007701001c00ff0100000000000000f1ffffff", 0x20) splice(r0, 0x0, r2, 0x0, 0x422000a78, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r6 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'veth0\x00', @broadcast}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r6, 0x0) 16:32:24 executing program 0: ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208206) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x680000d, 0x11, r1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) 16:32:24 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @timestamp, @mss={0x2, 0x8}, @sack_perm, @mss={0x2, 0x5}, @timestamp, @mss={0x2, 0x3f}, @timestamp], 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) accept$unix(r2, &(0x7f0000005bc0), 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x103000, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x30, 0x2, 0x0, 0x10fe, 0x80000000}, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) sched_setattr(0x0, 0x0, 0x0) r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000080)="240000001a005f0014f9f40700090400020220000000000000000000080002007f000001", 0x24) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r3, r2) [ 129.227974] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3419 comm=syz-executor.1 [ 129.245995] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3419 comm=syz-executor.1 [ 129.281029] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3419 comm=syz-executor.1 [ 129.301714] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3419 comm=syz-executor.1 [ 129.328972] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3419 comm=syz-executor.1 [ 129.356192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3419 comm=syz-executor.1 16:32:26 executing program 2: sched_setattr(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) setgroups(0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x88) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601b554bc55e8824bd0b008d8cd872000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fad33b042b53193decb6c373d6ea51369e92fb96cc7c6fe44d1c97afab69cc3712c37ed0"], 0x0) 16:32:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000000d74619ed1307d89524429adc542c0200000014aaa7e1c7000000000000000000004270e08eba60d9c8000000d7434d3896d1c9129bbec2c232e2767345d67d010235272077700789ecba5d3fc41bcab202354a77f1504b5816624a832cb8786c09fde4f0232c22fa458148e26ffe727ecc7250025313e925d358bf04257319ecdf039d391a55a79acf4b099d341d39c372ba4b5e0800000077782210cf7923e33b8ad19df455297665d71e041f2ab0f713d7861168d909d63ba6850d92f7000000d7347a7754c414d9926e7dc694ae155c04753df6a386d7c0255ab710f01f35ab5be28b883a45fc49678f3c9cd3d213121739364a7f42395b0a6a905eedc823b2283de61ff9499146ff210a45d9bb207a5800026c30e553cd88c51ae716de18e6111579482c4267dfab21db12c8061800000000"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="020100090e000000030000000000000405002600000000000a00000000000004ff7f00000000000002000001000000000001000000000000020001000100000000000002bc00000500050000e800000a004872bbb6896209000055338b2698ffffffff7710aa00ffe8001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fcntl$getownex(r2, 0x10, 0x0) epoll_create(0x0) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) ioctl$TIOCCONS(r3, 0x541d) connect$netlink(r1, &(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x65974582}, 0xc) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) readlinkat(r4, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/56, 0x38) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000700)={0x6, {{0xa, 0x4e22, 0x218f, @ipv4={[], [], @multicast2}, 0x1}}, 0x1, 0x5, [{{0xa, 0x4e21, 0x62b3, @loopback, 0x872e}}, {{0xa, 0x4e22, 0x8001, @mcast2, 0x6}}, {{0xa, 0x4e24, 0x8001, @mcast1, 0x7f}}, {{0xa, 0x4e20, 0xff, @mcast1, 0x40}}, {{0xa, 0x4e24, 0x4, @empty, 0x3}}]}, 0x310) sched_getattr(0x0, 0x0, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x400000, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80010a82}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002abd7000fcdbdf2503000000240007000c00040000000000000000000c00030005000000000000000800020006000000b400050010000600040002000400020004000200300007000c000300fcffffffffffffff0c000300000200000000000008000100010000000c0004009f000000000000000c00050008000100696200000c000200040004000400040008000600040002000c000900080001001e000000"], 0x158}, 0x1, 0x0, 0x0, 0x8000}, 0x408c0) fstat(r0, &(0x7f0000000380)) ioctl$RTC_WIE_OFF(r6, 0x7010) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x8000, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) 16:32:26 executing program 1: sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x9, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300600d698cb89e14f028061fffffff00004000630677fbac14140ee000000162079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1924425181aa5", 0x0, 0x100}, 0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:32:26 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {&(0x7f00000008c0)=""/218, 0xda}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, &(0x7f0000005480)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) setreuid(0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0x310) get_thread_area(&(0x7f0000000040)={0x4, 0xffffffffefffe7ff, 0x6000, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1}) setreuid(0x0, r4) getresuid(&(0x7f0000004180), 0x0, 0x0) 16:32:26 executing program 3: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x204013, r0, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xf5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x239925cb61b6b04, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0x401, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x4) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000b80)={0xb4, 0x0, &(0x7f0000000a80)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fda={0x66646185, 0x2, 0x1, 0x3}, @flat=@handle={0x73682a85, 0x100, 0x1}, @fda={0x66646185, 0x6, 0x2, 0x2e}}, &(0x7f0000000840)={0x0, 0x20, 0x38}}}, @free_buffer={0x40086303, r3}, @exit_looper, @increfs_done={0x40106308, 0x3}, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f00000009c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000980)=""/4, 0x4, 0x0, 0xb}, @fd={0x66642a85, 0x0, r2}, @fda={0x66646185, 0x6, 0x1}}, &(0x7f0000000a40)={0x0, 0x28, 0x40}}}], 0x3c, 0x0, &(0x7f0000000b40)="016bc6b2be88c4622830482dde453aef0d07bdc2b99c865c46cc6654df042cacb42e8963b008dfca2afe303aa6a60eeea1e047695c85581fb5f0b9e4"}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000006c0)={0xa8, 0x0, &(0x7f0000000500)=[@acquire_done, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000380)={@ptr={0x70742a85, 0x1, &(0x7f00000001c0)=""/212, 0xd4, 0x0, 0x2a}, @ptr={0x70742a85, 0x0, &(0x7f0000000100), 0x0, 0x6, 0x1c}, @flat=@binder={0x73622a85, 0xa}}, &(0x7f0000000300)={0x0, 0x28, 0x50}}}, @free_buffer={0x40086303, r3}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000440)={@flat, @fd={0x66642a85, 0x0, r4}, @flat=@weak_handle={0x77682a85, 0x1000, 0x1}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}}], 0xc4, 0x0, &(0x7f00000005c0)="1638aeb141ecda4f2edd737d00e46c24fc458007462d6d65e4f43fabde35277d3cfb33d5798e445b296c65ea69d3426e9fbabff5a0eb5cf4add2607edb1bf2f3fc7ce71d9959b41383783be1a6b2e97a080a5cd3c7482b9ec3c2203fa6bc0e389b642830fc49821a15517e1df267751d10639159ebb6039a6d8670af647b713acfdd1afa83581f735e7615b9dd9494f24e8f7e62080af4264e74153515ac3d13614b56c571cf57d86f6001f9e9153b63653537c9529034abfe87f9ad14713d7f53e55efb"}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) 16:32:27 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) ustat(0x1, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000100)=0xc) mknod(&(0x7f0000000140)='./file0\x00', 0x112, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 16:32:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b70000008bbdbb207fbd68f82b61e000000000650000000000000027010000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0x1017a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r0, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r2, 0x0) keyctl$instantiate_iov(0x14, r1, 0x0, 0x0, r2) keyctl$instantiate_iov(0x14, r0, 0x0, 0xfffffffffffffd9b, r1) request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='&\x17\x00', r0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r6, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r8, 0x0) socket(0x10, 0x2, 0x0) r9 = accept4$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs, &(0x7f0000000580)=0x6e, 0x80000) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r10, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r12) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r13, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r14) getgroups(0x3, &(0x7f0000000200)=[0xee01, 0xee01, r14]) r16 = getgid() getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {0x1, 0x1}, [{0x2, 0x4, r4}, {0x2, 0x2, r6}, {0x2, 0x4, r8}, {0x2, 0x264294320b6b72fa, r10}], {0x4, 0x4}, [{0x8, 0x8, r12}, {0x8, 0x5, r15}, {0x8, 0x1, r16}, {0x8, 0xcf2d8d7d511e1049, r17}, {0x8, 0x0, r18}, {0x8, 0x0, r19}], {0x10, 0x1}, {0x20, 0xa}}, 0x74, 0x2) 16:32:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000000}, 0x2, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x9, 0x0, 0xfff, 0x3, 0x0, 0x7, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x0, 0x4de, 0x7fff, 0x101, 0x0, 0x0, 0xc4, 0x1, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x9, 0x6, 0x0, 0x9, 0x7}, 0xffffffffffffffff, 0xfffffffffffffffe, r0, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000380)={0x1, 0x1f, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x5, 0x2) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r4, &(0x7f0000000100)=""/92, 0x54) getdents64(r4, &(0x7f0000000200)=""/191, 0xbf) socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f00000003c0)=0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x200000, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r5, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 132.304622] audit: type=1400 audit(1574613147.361:17): avc: denied { map } for pid=3731 comm="syz-executor.3" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=9642 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 134.607119] IPv6: addrconf: prefix option has invalid lifetime [ 135.031843] IPv6: addrconf: prefix option has invalid lifetime 16:32:30 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2008002) fcntl$setstatus(r0, 0x4, 0x6000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) sendfile(r7, r8, 0x0, 0x8485) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 16:32:30 executing program 0: socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = eventfd2(0x7fff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000000a, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x1c) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x160}], 0x10000000000001c2) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r5, &(0x7f0000000500)) unshare(0x40000000) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(r6, 0x4b41, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x809, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001a000000000000000000"], 0x48}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x22, 0x0, 0x910, 0xfff, 0x1e2, 0x1, 0x1f, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) preadv(r8, &(0x7f0000000200), 0x0, 0xc21) socket$inet6_tcp(0xa, 0x1, 0x0) 16:32:30 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r0) add_key(0x0, &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000001000d14900000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000037b920b0f3c719fac2053ea7d353582522b929fd090a949854a4b8e03d0b7f035a8f15aa56f68c8040a7ff0317c8915919b44344bc78ad9d573ebd84e61e755ff7d80d2628e2f0081b473e095e86991463771163e7c9ca037548d3c51d1600de0f5c38a95d1d560364cd13f3cffad17e5f53c8d2baa7ba34e55b0e5c40c737e24ce5848c224c311bc34497e08be4"], 0x3}}, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xff, 0x3ff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=r9, @ANYBLOB="08000200e00000008000004aff2c2461bf01a07ca92469a363a3ccfb6bdc43fcb38a5380c97b272039b15228849bd9545eaf370aa01a6c184a"], 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f00000001c0)={r9, 0x1, 0x6, @random="611b891df3a5"}, 0x10) r10 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) fcntl$getownex(r13, 0x10, &(0x7f0000000880)={0x0, 0x0}) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r16, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r18, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r19) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = fcntl$dupfd(r21, 0x0, r20) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r22, 0x8903, &(0x7f00000008c0)=0x0) r24 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r26, 0x0) r27 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r27, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r29) r30 = gettid() r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r33, 0x0) r34 = getpid() rt_tgsigqueueinfo(r34, r34, 0x16, &(0x7f00000000c0)) ptrace(0x10, r34) ptrace$setregs(0xf, r34, 0x0, 0x0) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r36 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r36, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r38) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r40, 0x0, r39) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r42, 0x0, r41) r43 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000c80)='/selinux/enforce\x00', 0x6d2169d47f1022e3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r46 = fcntl$dupfd(r45, 0x0, r44) ioctl$PERF_EVENT_IOC_ENABLE(r46, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r48, 0x0, r47) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r50, 0x0, r49) r51 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/loop-control\x00', 0x400, 0x0) getresgid(&(0x7f00000015c0)=0x0, &(0x7f0000001600), &(0x7f0000001640)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r54, 0x0, r53) r55 = bpf$MAP_CREATE(0x0, &(0x7f0000001680)={0x956d6bdf85dc678e, 0x8, 0x1f, 0x2, 0x289, 0xffffffffffffffff, 0x8, [], r9, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) r56 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000016c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r57 = accept4$inet(r22, &(0x7f0000001700)={0x2, 0x0, @empty}, &(0x7f0000001740)=0x10, 0x80000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r60 = fcntl$dupfd(r59, 0x0, r58) ioctl$PERF_EVENT_IOC_ENABLE(r60, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r63 = fcntl$dupfd(r62, 0x0, r61) ioctl$PERF_EVENT_IOC_ENABLE(r63, 0x8912, 0x400200) r64 = openat$dir(0xffffffffffffff9c, &(0x7f0000001780)='./file0\x00', 0x4000, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r66, 0x0, r65) r67 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r67, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r68) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r70, 0x0, r69) fstat(r70, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r73 = getpid() r74 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r74, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r76, 0x0) r77 = getegid() r78 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r78, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100)=')\x00', r79}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001ec0)={r14, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e80)='/selinux/enforce\x00', r79}, 0x30) r81 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r81, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r82, 0x0) lstat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0}) r86 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r86, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r87) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r89, 0x0, r88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r92 = fcntl$dupfd(r91, 0x0, r90) ioctl$PERF_EVENT_IOC_ENABLE(r92, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r95 = fcntl$dupfd(r94, 0x0, r93) ioctl$PERF_EVENT_IOC_ENABLE(r95, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r97, 0x0, r96) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) r99 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r99, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r100, 0x0) r101 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r101, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r102) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r105 = fcntl$dupfd(r104, 0x0, r103) ioctl$PERF_EVENT_IOC_ENABLE(r105, 0x8912, 0x400200) r106 = fcntl$getown(r105, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r108, 0x0, r107) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r110, 0x0, r109) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r112, 0x0, r111) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r115 = fcntl$dupfd(r114, 0x0, r113) ioctl$PERF_EVENT_IOC_ENABLE(r115, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r117, 0x0, r116) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r120 = fcntl$dupfd(r119, 0x0, r118) ioctl$PERF_EVENT_IOC_ENABLE(r120, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r120, 0xc0502100, &(0x7f0000002700)={0x0, 0x0}) r122 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r122, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r123, 0x0) sendmmsg$unix(r10, &(0x7f0000002840)=[{&(0x7f00000003c0)=@abs={0x3, 0x0, 0x4e24}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000680)="166153d5e19b253f6bf8a90279b3889c853058c69bf10d6a4e7ccc0d7a392aca6975b9dd1cb69e6f199af34e9bdce9ec936c70e5bb40a67587045068e6d133e271cc7d38f79f2fc2395ad44093b6ade2f8ed09636f6af5c70ce5b5d5cb4cd0f47d74ae00ad6e88f021ec0bfcb36829fbe584fd2877c93fe0da01140170db2a90c491f1c63777010f1b0a50484cb858070832968680a8428b4b37f38ef6a30bfff28a562b398867f305557a28bf668347d662a31ec58ed21aaaeb7a358201577782a9d1d56ef1366299531ab1835367645796b5627df6780bb9f6c3b2cc41637bde19e8", 0xe3}, {&(0x7f0000000780)="14f02066139dc68c3c52d8add5482245260185f316c5e4efcf45521d48a3d18cb5910fea5b4f54bea8e1695d05f6589ce1294f52148da0b0fac81332b4d1151fa9dc8a6fd5c8d18062200fa6a3817abb44defc7ba011fc4f173ac699af64c411bc7d274ad3d799a8a6927f6d095c42ff6fe870b4e475f119b503d5b333c28efae690a07b7838ab298da384b65be0dd983f67d316c5106465dd83a2d8ebc0f28b7acbab826aba5f9d74616da0854298f5d3432135f99d43f6e6e83806830327b770bf915fa98b48df016688a638087ee7564e53eaedd2abb141", 0xd9}, {&(0x7f0000000440)="2832cbf0636df26d2713effa4cc12bb86ed4476f8a0df87960a9d41724317f1729552065579394d7ea69de2fdf4a2b5ca231f8e29b9980073947cbf2c6b788fc6da804f14520920490e29ad6b275ae5e3904", 0x52}, {&(0x7f0000000500)}], 0x4, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r14, r16, r19}}}, @cred={{0x1c, 0x1, 0x2, {r23, r26, r29}}}, @cred={{0x1c, 0x1, 0x2, {r30, r33, 0xee00}}}], 0x60, 0xd0}, {&(0x7f0000000980)=@abs={0x7b4c336c6251a4e4, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000a00)="e9fb0a1cd92bc4550c8c1d1a37ae97257583aa79677f0e4ba9f2f48ca01091897e9ce0f1beb60401aa6f3ab5b690327318edd2cc09b5d11d9c7d077c00bc064f41d9dd5439", 0x45}, {&(0x7f0000000a80)="fbc439c94065cce1d2dcb15e1fa3855882141b1a9db99dcc7acd98191d31b5b0baf5d76418b52d65ba2887fffbda9230ff3628566ec4b5f90d94fd610bc78a0ccd26d17496e5a2b7ca19a6a62fff9e22fa419437b79941553ba4484e8e090cf8b641159623a0214a78db71f09c99f9083c2644cc5e849fd7937405e3d2fc90f85011dd92fb9babb5f8e26612fa5380bf7e02980f02ef3e920904e4d8ba392b5f624b26032fb72ae72205245f77e94884a4b1479c3b4642a596773cc7fe7991d8d4ed0043cda729ad7f653182a990b7b56377207c3c0a9dc73832efef8fb55c8a9458be36670c", 0xe6}], 0x2, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {r34, r35, r38}}}, @rights={{0x34, 0x1, 0x1, [r5, r40, r42, r10, r43, r46, r47, r49, r51]}}], 0x58, 0x4000000}, {&(0x7f0000000d80)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001500)=[{&(0x7f0000000e00)="4258bfb95118bfa9585aef6b2ab33dec8cd8cf073c46885825a7e28c1394e60afcca33f551e21d6c766631ff38325d96f2db3f6423efe18a9509676b93cf9670813e90a1c4752ead3b5dccfc0b541b2db9666acb5bf241df42719169abfdf93e07d7dae493bc7d23ea40b7b9e7bf09610806cfa2cae27d6f7dc7ecd399d85eff8d0976a38f32f5273c0889015004c62c246bf64c9cd67422cbb6e80f74dc3b58df38", 0xa2}, {&(0x7f0000000ec0)="7810eb0d81ec41ccfd9389470923bef5bd1e40eefe77b805c9db06717729fa75ddd8193a1118325d14daa03333584d03be086d3a34dd5c9f6c74a38f9ce85d7b10aafde8090e86212411beba6e5134378ce46a2cdc02bf12acdaa4398ca7a96d3c843f59f45cd43ee84fc17cf639272c3876898a197bc0a16d237ef0f2c5b21a4849ff475debe9f16740636d219cca213088234f354364a3e68764f9bac1b2d75f72dde5987b52e50715e8d9914c4c8aab6517e5ecebd1f2fd49a029c47471202df9dc2185d9746f0000fc69ee207ec5815e2cba5c1e46039f4c6ba502c937b9582db2e12210d5fed41c2408cece266446cd6af0f4931d", 0xf7}, {&(0x7f0000000fc0)="3c55fba70e433013ff41fbfccd8b6b176e0182a0d6bd50ac28465b2996e5ace1ad9d888ed66fc2e8bf49c9a28c58c323d613adb352f419acaed056e2a8b85559fef5eab19af8d3f458e954f87b1dc676847f00e0773394fc22d82fdd6f13c1c9c53b642cdef8c698515cce0a462c3699b760a7b133e995cd41799148ca30dc1c05708f85f5ac62ebb9f416d11e141e72ea873c2d88664da34a", 0x99}, {&(0x7f0000001080)="106592b685904e8763a400abdede5058d6db97142e33f8f8acada6814ed212be209e45aa5740984b9e644a54bd71d458158430e9d679f9ccb1b8a8851f830411ec08560bfdc69ce47160e2edd493ec5b567861353f47e566ec269be2c3bc498ea4a494449e629970929b93f308c7bdf09e7191b653a2bfc70201840f5671d365a8cb85aa1e46dc6634923b749768fd141156ef0de9b36d2a58b9ec316687369c3c64b7c3b0df89504284e940e8b7595733ad7f817d69eb374d706cf6c00ed1646c57581f56bc6f94d7ef438009a3c571a96da6", 0xd3}, {&(0x7f0000001180)="5f22219c1707874fd4860f0f083c0b2e89a12610c2af085291c4a6df0b7c5038c8dc88b3b5cf26edd272718b89c101867099a898104a8c53c73af534765071f4e183bff0886ad7bbe0106b82b53c4dbadba265e932e6db422fe6fc08ed07274d7abf77d7dad4dfd7ed95f983a7afd9c93eabe6fa01a8cd7c6fee035448ba781e636605a1e9053d09d750ff3c00c62ffa08983e4b9978c75b379b73abb97d1d2fafe5fb3e01aad8f5b28ee39bbb31e0181731e830fa6031db4a47d4a8cb81130d675b2bb6f0682ff4864318b0a35b", 0xce}, {&(0x7f0000001280)="a4e4b1e69f1388980b9b1081dbcc7fadb0b589515331dc4a77cdbc46bbd77911f97a7e836c38bb0b9ff0d86ec720d85d4551289c6bc665cd5c56564e54e8995d3592e384d65150f161dfd333de4fb8e2db963fbc717f5e353a7dfb380a713aea62d45ca80db97be64d9038020d410266e7cc3d943223bb30374db6fe3c", 0x7d}, {&(0x7f0000001300)="c07c8589dac7a6c5263da11c6d9cf56b0f8bfbb6745f6d8af917d925f277b6d3", 0x20}, {&(0x7f0000001340)="c394c9f6a90caa18f5923616f6c611339d4b61814f7f53960acd4ac7a5c70b054dc8e38e62ae2b97512efa27f2b545e5cde74bda1a5839b95611beb57b4e4a4692bf1cad4dc813148592aad9e4c8e990b61ae436ec36502bb4c848aff1d9bb0ea4c5fb1b4fddbc7ae5e2a2985369cb7f93a95b5c163cb02f54203e65f0404c487d5a1beecde9e85e73995e974014fafe8ed9dd0c20b36a75828d0efc3f91d88d9c33d4c47adeb24663380855c3b6ee7f15ea5d87ec2ec69797e4bdd90925608080a428d9b668e7fc7cb6745d7238d34153681c8bdf53a5e957", 0xd9}, {&(0x7f0000001440)="963ed710be9ed6e92cdaa5f4010f0aebf8415c938d10299b2dd53645de279c2697921f4eaabfc7f13130d92355752b3f925c2321a9e9819b691a9734daf718a7af9f5f227e2a9f28bb44b4cae77cc22c4a65b794702583c49ecd30e1d39ee9d5c9589e78cba82a7ac1176127c07d5f3875f226251a72960943474cbbc35e5be885cac3ea3983965424f08a99e52ce7ac16f77ba513e1cfd36c4f1abc4014dcab3092b564f75b0593f78ae86aad7150ed", 0xb0}], 0x9, &(0x7f0000001900)=[@cred={{0x1c, 0x1, 0x2, {r32, r37, r52}}}, @rights={{0x24, 0x1, 0x1, [r53, r6, r55, r56, r57]}}, @rights={{0x24, 0x1, 0x1, [r60, r63, r64, r50, r65]}}, @cred={{0x1c, 0x1, 0x2, {r25, r26, r68}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r71, r72}}}, @cred={{0x1c, 0x1, 0x2, {r73, r76, r77}}}], 0xd0, 0x4060001}, {&(0x7f0000001a00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001e00)=[{&(0x7f0000001a80)="7cda43c6696cd061ca1476", 0xb}, {&(0x7f0000001ac0)="36211aa4031baa97aac10c858794735e6446a7dfddbe04f686e0738be87cae8a275cc859a2f8c075a176f2e6f5ce8e452a7e51541cdf9eb4893c3aa1839405ecd8b750c16e69471ff50df3e372954b67271140d632f7e501314959b798bf28a8a7b0fa7518f36a9370516c1976f744d699c28b68d8547a913b86bbab5aa846a8428bbc7bbb67f3b04d94cd3b2207f44f354be9de77eacfdbc0809bf9e9958ba2762d1cbc1116af2e5585b56ee61978b2157064be79d2d1a12895db599cbf7d70a13078", 0xc3}, {&(0x7f0000001bc0)="399cc2ea29d2e34030a16057baa0d66e0dd18886e36fdec5bcaa2dffcfd4482a1dade6ff451c702d85cfab372d1b78ca0bdf90486bea265b259caa139d520e159c9737cb95cc2cdf2208aa7ad3fd3b7d30e8af3776bbf25923c54bf17160cdfc646f1196c21260", 0x67}, {&(0x7f0000001c40)="dd4f315428784d25f134320e6cc1ed4cf8bf24a44775185829df26abcc73214c08068df806a034293419c84d17b7786bbfa46d4afb3b633125235b1401aa667a88d953511f35a9d3c054c3dc6934584f29a8f78e17980b0a4d9986f28405dfbe131e8e34737937cdc4f8547174d83a60a9ffe9d3dcc5e28e2bbea72562dc6bb96b10de75fa8401ee9283304b368585206f2e26c70abdfee915148f0f84d231b21e133b2fd96d84d0e093c94b433ff96f6c928aefa85f129b4bd9860d019912cd95c4cc59a705c163fe66be2e519f0f899d70b29af0764af6ea7677efdbcdbe6f2097", 0xe2}, {&(0x7f0000001d40)="65aeaefc400ff0dcdb536d592a38f5b0a557d9943147163ef09d56776782f812ead851cf38a71bed2115365fc2cd774da1c20abe8d2bf8de0ed00f587599686ab0e1e9b9f3f49c27cc37576d23ab9114b038deea409f50e18b15dcb166844a09ff32e91198ae4390b0348ed75033f64adfab4a4ab33ab9abf87982ce7bfc146eb54d9547873b09878af1b87664dffd9eba992ddab8dcc707bf", 0x99}], 0x5, &(0x7f0000002080)=[@cred={{0x1b, 0x1, 0x2, {r80, r28, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r14, r82, r84}}}, @cred={{0x1c, 0x1, 0x2, {r75, r85, r87}}}, @rights={{0x14, 0x1, 0x1, [r88]}}], 0x78, 0x84e9ca5fdfd48ed8}, {&(0x7f0000002100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002380)=[{&(0x7f0000002180)="326e92c3c3125d2a3f110eab43ddd96a79c1e4c051dd2f88f317a0959e9ed74552bb259cdf52a15ed9a57098d5a0aba28413746a1ffcd40b344bdd7cdd45da3d22ace6cbd4648657da4513a25133a0bfc000e3af6ef8b27b56a3237dbca5804ddb93a09fe948d6fe0447923671c875ce04802a7c2d3062aa137247ea9b612f53bba0a61c800ceb1db850e35a78cac1a60e785de51c9e041c490e1002f586519cb1b74dbb04681e86db4b50d0def026c34438beb5531733bde7b8c2cdf12f93625eaaf3a83431cd26433b2bfd97b316abc0881ec4f8e7a6f6", 0xd8}, {&(0x7f0000002280)="b085d51c6db9fb345d939a662fa4ad3673946e07b8c9742c10c98e0c513e7d146258017cc3510c3baf58d850ee56015a9246bd98fd896a197ab943e98b3b4f59ab967039ce04978ac47767cbcc67", 0x4e}, {&(0x7f0000002300)="74083f9e0d70e7adf389044a0772e1481ff60ae6b51b7ee1c6c15bf48442a70352a43a8b6341fe04312f66e9bc7b99ecf2a613ea564715a8dac56f9c9cc8759f643bd8ed8fc32abf87", 0x49}], 0x3, &(0x7f0000002400)=[@rights={{0x18, 0x1, 0x1, [r92, r66]}}, @rights={{0x28, 0x1, 0x1, [r95, r97, 0xffffffffffffffff, r18, 0xffffffffffffffff, r98]}}, @cred={{0x1c, 0x1, 0x2, {r73, r100, r102}}}], 0x60, 0x48000}, {&(0x7f0000002480)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000026c0)=[{&(0x7f0000002500)="8fdf54119699ed392feecf9ed1b41b6774ee846952f9a7718645f5ff4479a1c4fc0fe0f144124434da3cd66fefee5478ecdfad8a360506d253c7a5ac7cfb2e2efdfaa41f5337ca77fcbb87ef9abeeeb0f7c83ccc4798d7bf46f22b4e03aff00f0a66e34239bcb29c23a4f284", 0x6c}, {&(0x7f0000002580)="52beb4cc417a336eb0d4c15f7537187a6daf0551651a47c9db809e4a53c0d755b6a94fa3538a5ca22c9614ca2ea2ff01accc350841ca650430ec6989f9c21a9d11ec608226b6090adee61049", 0x4c}, {&(0x7f0000002600)="a3e3708b1d6cfdf2e2052cd5181f9eaaddea64e78e7fe49f32a2b983521cf7312cfcad2b916addee806964f25bd917baff8260e6827d517dfff2eb94fb83a3d4d4ebb2925af4779c09702bc0dbc8107013457b91cfe14095742991c7f78f289ea14fa51d777239ce867f8a8282dc5805a3847a1b9f2500e5dccb319135c625ba9e7b7195", 0x84}], 0x3, &(0x7f0000002780)=[@cred={{0x1c, 0x1, 0x2, {r106, r76, r83}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r108, r53, r110, r111, r115, r116, r53, 0xffffffffffffffff]}}, @cred={{0x15, 0x1, 0x2, {r121, r123, r17}}}, @rights={{0x14, 0x1, 0x1, [r11]}}], 0xa0, 0x20040840}], 0x6, 0x4000) 16:32:30 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x15) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2011001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x98, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x78, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x20}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x17}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffff801}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x101}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf1}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4008080}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_delrule={0x20, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}, 0x20}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ftruncate(0xffffffffffffffff, 0x2007fff) 16:32:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r7 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r7, &(0x7f0000000200)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r9, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r5, &(0x7f0000000140)="cd485d8e435e57ee9eb5", 0xa}]) accept4$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @broadcast}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080)="030414040900600000000000fff57b016d2763bd56373780398d537500620002591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) r11 = open(0x0, 0x200c2, 0x0) sendfile(r11, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_int(r14, 0x29, 0x34, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 16:32:30 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) creat(&(0x7f0000000000)='./bus\x00', 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x204000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0xc5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) fcntl$dupfd(r5, 0x0, r6) sendfile(r3, r5, 0x0, 0x800100000002) ioctl$void(r0, 0xc0045878) [ 135.138450] audit: type=1400 audit(1574613150.191:18): avc: denied { create } for pid=4068 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 135.163575] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 16:32:30 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x450d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x1}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sched_rr_get_interval(0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) socket(0x2, 0x803, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(0xffffffffffffffff, r2, 0x0, 0x72439a6b) socket$inet(0x2, 0x4, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000140)={'\xc9\v\xb4\x00\xa1\xca\xc1\xf7\x9et\x80&\x00', {0x2, 0x4e22, @local}}) getresgid(&(0x7f0000000700), &(0x7f0000001d00), 0x0) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f00000006c0)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000ac0)="cd06d660b6f2b73bbc496ec2919bd1bb32bb00c20350be208e9b3bd9df84fccf3fd4c02b3031447c1bc9eb43b05e17b780ac161f588334683f2c0c2e426460ef95f88b9c577aa2b58b54d74d6e") clock_settime(0x2, &(0x7f0000000240)={0x77359400}) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x33c, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f00000000c0)) ioctl$EVIOCSABS3F(r5, 0x401845ff, &(0x7f0000000bc0)={0x990e, 0x6, 0x3ff, 0x80000001, 0x4, 0x8}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000c00)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb') ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000380)) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x2007ffe) r7 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r7, 0x4b69, &(0x7f0000000600)=""/155) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000000c0)) ptrace(0x10, r8) ptrace$setregs(0xf, r8, 0x0, 0x0) getpgid(r8) 16:32:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x4000}]) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000002eb0018004200"/28, @ANYRES32=r7], 0x38}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f00000005c0)={0x0, 0xfffffffffffffff6, &(0x7f0000000600)={&(0x7f0000000340)=@getnetconf={0x0, 0x52, 0x400, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0xffffffffffffffd7}, 0x1, 0x0, 0x0, 0x20040851}, 0x40) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x0, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r13, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r13, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) getsockopt$bt_hci(r13, 0x0, 0x60, 0x0, &(0x7f0000d23000)) fcntl$setstatus(r13, 0x4, 0x80000000002c00) getpeername$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000006c0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000740)=0x14, 0x800) r14 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r14, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r14, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)='1', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r14, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r14, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r17}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r14, 0x8933, &(0x7f0000000a80)={'team0\x00', r17}) getpeername(r1, &(0x7f0000000ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000b40)=0x80) recvmsg(r2, &(0x7f0000000ec0)={&(0x7f0000000b80)=@hci, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000c00)=""/11, 0xb}, {&(0x7f0000000c40)=""/125, 0x7d}, {&(0x7f0000000cc0)=""/140, 0x8c}, {&(0x7f0000000d80)=""/148, 0x94}], 0x4, &(0x7f0000000e80)=""/54, 0x36}, 0x40) socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') 16:32:30 executing program 3: link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0xe4, 0x96, 0x2, 0x40, 0x3, 0x2, 0x0, 0x0, 0x51, 0x38, 0x22c, 0xffff, 0x7fff, 0x20, 0x1, 0x1ff, 0x7, 0x7}, [{0x70000000, 0x3, 0x7f, 0x8e, 0x6, 0x8001, 0x0, 0x5}], "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", [[], [], [], [], [], []]}, 0x1658) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) splice(r1, 0x0, r3, 0x0, 0x100000000, 0x0) 16:32:30 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000006c0)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x80200000003, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f0000000900), 0x1, 0x0, 0x0, 0x15}, 0x800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x1, 0x70, 0x0, 0x63, 0x6, 0xff, 0x0, 0x4, 0x80400, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1c000, 0xde7ccd1e62f17411, @perf_config_ext={0x9, 0xa25b}, 0x8000, 0x400, 0x6103, 0x8e48e73807cd43cf, 0x9, 0x2, 0x2}) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22483, 0x0, 0x0, 0x5, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001a, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='./file0\x00') read(0xffffffffffffffff, 0x0, 0x0) read(r3, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f00000001c0)={'icmp6\x00\x00\x94\x00'}, &(0x7f0000000180)=0xb) setsockopt$inet6_group_source_req(r0, 0x29, 0x17, &(0x7f0000000380)={0x80000001, {{0xa, 0x4e24, 0x4, @mcast2, 0xffffffff}}, {{0xa, 0x4e22, 0x9aa0, @dev={0xfe, 0x80, [], 0x20}, 0x7ff}}}, 0x108) 16:32:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = gettid() clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6d6f64653d30303030303a30303030303030303030303030303030302c6d6f64653d30303030303030303030303030303030303030303230302c6d6f64653d30303030303030303030303030303030303030373737372c2d6f64653d09303030303030303086363df2d29f836734cd8b53a2dd155b92a8bc33a1d4123623242bfcb6c458d039756c0c3cdccf3a9503d929d62ba7de3ae506522798e7799f704c1153117d915a8fa9c85c15ede3dc2008a88879f349341170c824cfd5cfebff56cf83c0efa8ec51f26ed3c137934d4aaf9a639e19a181ae4e7f802074407188d2de95b8e04b8c2ab37a408a2eed52fc262728fd2ccfd6f133b9"]) ptrace(0x10, r1) socket$nl_route(0x10, 0x3, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x80, 0x9942) wait4(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc0045878, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000003c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) r7 = socket(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=r11, @ANYBLOB="08000200e00000008000004aff2c2461bf01a07ca92469a363a3ccfb6bdc43fcb38a5380c97b272039b15228849bd9545eaf370aa01a6c184a"], 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r12) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0xf90e, 0x4e23, 0x1, 0xa, 0x80, 0x20, 0x73, r11, r14}, {0x6, 0x20, 0x1, 0x9, 0xfffffffffffffffe, 0x7, 0x2, 0x7}, {0xffffffff80000000, 0x2d, 0x5, 0xfff}, 0x101, 0x6e6bb8, 0x1, 0x3, 0x1}, {{@in6=@mcast1, 0x4d6, 0x2b}, 0xa, @in6=@mcast2, 0x3501, 0x0, 0x3, 0x7, 0x1000, 0x1, 0x9}}, 0xe8) times(&(0x7f00000001c0)) r15 = dup2(r0, r2) ioctl$TIOCGISO7816(r15, 0x80285442, &(0x7f0000000000)) [ 135.471213] selinux_nlmsg_perm: 9 callbacks suppressed [ 135.471225] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4104 comm=syz-executor.3 [ 135.554296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4104 comm=syz-executor.3 16:32:30 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000016c0)={0x0, @adiantum}) openat$null(0xffffffffffffff9c, 0x0, 0xc0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') dup(0xffffffffffffffff) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe57761612c613357}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) preadv(r3, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0xfffe, 0x0, 0x0, 0x20}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, {0x9, 0x0, 0x78}, 0x0, 0x0, 0x80000000000001, 0x2}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="96c3da6dc79013e68e7a36151b8bae12f7271285411ec7b78355c74c5d56a625fbf9699e5e325a5918229aa1ff33e3449f6af5a0114a0220ad58f007edf7b61d645786e5ac379d4943f72b459cf9cb03ba1f0c969f502c601a69299669387c00b6e34c9f546181f6915f018d6c4e71eabe56f55e2a69374eb01a221f951b67469413030c4ff22f48cda795a1a9a89526f9f845782522549e17d5137fef5c9fc70c4c0479ba3b0e42ff73705605bf1269534894920730bc9214e3ccacbb151436636c0cd42d82538acc2496bea209123cf42a3c3a", 0xd4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$netlink(r7, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbff, 0x60087300}, 0xc) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766a53c0d00000000000003e9e841e84f03d05ebc7e87c105fc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c3ce9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c130d745"], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) pipe2(&(0x7f0000001880), 0x0) [ 135.611581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4104 comm=syz-executor.3 [ 135.684390] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4104 comm=syz-executor.3 [ 135.727241] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4104 comm=syz-executor.3 [ 135.746508] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4104 comm=syz-executor.3 [ 135.781695] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4117 comm=syz-executor.5 [ 135.802155] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4104 comm=syz-executor.3 [ 135.841423] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4104 comm=syz-executor.3 [ 135.868434] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4104 comm=syz-executor.3 16:32:31 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000100)={0x7, 0x3}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0xb2) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) [ 136.222392] syz-executor.2 (4075) used greatest stack depth: 24144 bytes left 16:32:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@mss={0x2, 0xff}, @mss={0x2, 0x8}, @mss={0x2, 0x8}, @sack_perm, @timestamp, @sack_perm, @sack_perm], 0x7) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x7fff, @dev={0xfe, 0x80, [], 0x16}, 0x7}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000600)="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", 0xfdaa, 0x80, 0x0, 0xffffff9a) ioctl$LOOP_SET_FD(r3, 0x4c00, r3) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x2, 0x2000}, 0xc) 16:32:31 executing program 3: socket$packet(0x11, 0x2, 0x300) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'tunl0\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKFRASET(r5, 0x1264, &(0x7f00000000c0)=0x3) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) creat(0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:32:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sync() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x140, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6050a09c00f31100fe8000000000000000000000000000bbfe8000000000000000000000000000767000000000089078"], 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 16:32:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x238}) 16:32:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x6c) close(r0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x10, r2) ptrace$setregs(0xf, r2, 0x0, 0x0) syz_open_procfs(r2, &(0x7f00000002c0)='\xb0\xb5\xa4p\x10') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 16:32:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) close(r0) 16:32:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) r1 = dup(r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x13, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$smack_current(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="2c626465762e76626f786e6574305b6e6f6465763a046317c5dc67726f75706e6f646570757365746b657972696e677d5c00000042c617952a59f5fe029381a3fda77d85a2a2ecbc9988210af044734bba5da68b8c1988150999660f7a64bddd226ed127664a0bf7bfbbfcbdb4663991400f44b382ea6c74e42f54570aa7c6c93a3fe205f8375d9b0e3b51ae"], 0x31) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) ioctl$FIGETBSZ(r6, 0x2, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0xf) 16:32:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xde1fac1600e23d6f, &(0x7f0000000100)={0x0, 0x7530}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x50c) sysinfo(&(0x7f0000000000)=""/50) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0xfcd1, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x440a0000}, 0x174, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000028bd7000ffdbdf25050000003100020008000100ff030000080001000400000008000100010000800400040008000200000000000800000008000100"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x10800) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x148, r3, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6755}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x537}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9903}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_NAME={0xfffffffffffffc89, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x140e5705}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc0a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x4, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff0a}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2d4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x44}, 0x40000) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getegid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fsetxattr$security_evm(r7, &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@md5={0x1, "42d417f6915b22517da85927534a5bc4"}, 0x11, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r8 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$BLKROGET(r8, 0x125e, &(0x7f0000000300)) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usag%_percpu_u|\"w\x90\xf6\x1c\x98ser\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r9, 0x660c) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000010028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b", 0x35}], 0x1) r10 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r10) keyctl$KEYCTL_PKEY_QUERY(0x18, r10, 0x0, &(0x7f00000001c0)='\x00', &(0x7f0000000200)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 16:32:32 executing program 0: r0 = socket$inet(0x2, 0x803, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f0000000040)={@local, @rand_addr, @loopback}, &(0x7f0000000080)=0xc) 16:32:32 executing program 5: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7f91e902305b71a3) write$selinux_create(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6c645f736f5f63616368655f743a7330202f7573722f7362696e2f637570732d62726f77736564203030303030303030303030303030303030303036000a9c9fffa7ba4f61ee0eba6304703d958d18128048de21cc0c354b7896909115bb8b78c3d64f469efb269578c4779d4d2ab813a6ecd729047d39bc1f8c42313df56ff023eb3b7f420754fa5c6e853069af33e14c72c857f85c4526dc34a7f89c83c61561fe544c0fdbb8bb74c1eabca951908259cf2cf86dc4470a10a8bc362334fa187833c63af7a310e2089a8ddaef4dbcfbd9eaa736a9c7e68c14cb45af3538d84e1ba8afc49ceb434f9ccc"], 0x4f) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) eventfd2(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) listen(0xffffffffffffffff, 0xffeffffefffffffb) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f000000020319000000070000000681", 0x10}], 0x1) close(r1) timerfd_create(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 16:32:36 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ppoll(0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, 0x0) getpgrp(r1) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:32:36 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x20040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) accept4(r0, &(0x7f00000001c0)=@alg, &(0x7f0000000240)=0x80, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x4) socket$inet6(0xa, 0x100000003, 0x3a) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="07268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf83c, 0x3, 0x0, 0x27) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x4}, 0x68) socket$inet(0x2, 0x800, 0x3) 16:32:36 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0xfffffffffffffef8, 0xaa66a8da1ff9bb4b) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, &(0x7f0000000040)) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000480)) r5 = getpid() setresuid(0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r7 = perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) dup2(r6, r7) r8 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) r9 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r9, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_config_ext={0x3778, 0x5f2}, 0x0, 0x0, 0x0, 0x0, 0x200000004000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) dup2(r9, 0xffffffffffffffff) r10 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r10) r11 = socket$inet6(0xa, 0x0, 0x87) connect$inet6(r11, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r12 = getegid() getgroups(0x8, &(0x7f00000004c0)=[r8, 0xee00, 0xee01, 0xffffffffffffffff, r10, r12, 0x0, 0x0]) sendmsg$netlink(r1, &(0x7f0000000580)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)=[{&(0x7f00000001c0)={0xec, 0x34, 0x0, 0x70bd2c, 0x25dfdbff, "", [@nested={0xb8, 0xd, [@typed={0x8, 0xd, @pid=r3}, @generic, @typed={0xac, 0x66, @binary="fbfe50f358437f782c4cc0ffdd2bb8d6bda94263204a9759d7b6c3d9f32c3b2ab16a5a01b7b1371431b7214fb8fd59a0744a1923dc9d8fbae9789cc29c425f00b3641aaefb3b9357707734adec8b73438dc5fe9be3121596573b1357cca46e1d4204eabf205a44fec36733dc6578e70b4b9a9b1356f7221504d8d1f27b870ec1254382d043b52662c0be2d73bd37b028dbf55149d2b8da3f9cc442ccd2ca9c988ca838a3040b"}]}, @typed={0x8, 0x8b, @ipv4=@rand_addr=0x2}, @generic="85a9936327f1fb66ce7b9075b1cdb477aa0e71a8966ba3c2824fb1e1"]}, 0xec}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="1000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=r13, @ANYBLOB="e01f5914"], 0x70, 0x40}, 0x18080) 16:32:36 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x820, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x8001, 0x10100) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f00000000c0)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) r3 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="1c", 0x1, 0xffffffffffffffff) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x400f80, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) keyctl$clear(0x7, r3) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000002640)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0xa9}]) r7 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000100)) sendmsg$TIPC_NL_BEARER_DISABLE(r7, &(0x7f00000005c0)={&(0x7f0000000300), 0xc, &(0x7f0000000580)={&(0x7f0000000380)={0x124, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2f, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc5c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffb635}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x31960167}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x12000000}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_PROP, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0xfffffffffffffea1, 0x4, 0x400}]}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x80}, 0x20050890) keyctl$update(0x2, r3, &(0x7f00000001c0)="647417474fa2f0fac168c3ae43134249e78ab766c95fbe68bec6aa9e65304b312254b9cd88e6b6f1c4ca6bbe0df28dff4c604ebab9a105815b792c78646fdad3bf47267af8516d10ba2e3f49eaeaf2d5b896799610ce509969875451c07eb82c66dbb4386d54f67556d64dfc29ddd10885d33c2af9a9a170018ebe940510771c415add03267a93c38113f5263cf49fb48a1f58cb357027b9e7834df4c98416dc0b", 0xa1) munlockall() syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') 16:32:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0xa6, 0x3}, 0xc) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 16:32:36 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./cile0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xfffffffffffffd6b, 0x0, 0x4022, &(0x7f00000001c0)=ANY=[]) 16:32:36 executing program 0: r0 = socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000480), 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) preadv(r2, 0x0, 0x0, 0x0) getsockname(r1, &(0x7f00000001c0)=@rc, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d00", 0x1e}], 0x1) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) gettid() ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) ftruncate(0xffffffffffffffff, 0x200004) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/member\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000001580)=ANY=[@ANYBLOB="b0e2608fe4ca30e11c1fcbbbd02f66693814300a16ab74146e8166c0d6a891b4f250b7e2cbc7fcb0efc91797146cc94b1bf1e6d00962b051b924edb34b0fc0307da543051d16a935b36a1132c413f30600a0df3d5e1712294f4c8f58b2ea07776fd28b02117bc07d6d4900afa97402a7e93dfcca17c1e36ead4fb6bbc084228723039dc9b51fe005abfbca406c9f927166b6a028fd4f79c098f2e6d75564174db050d2170d889440576ab76be75690067a7cf4df0555860c319e09fedda11dc38da26e35b0f4e29f4b2a92551d5e79da23d5c68e5259b5367f2c72a0769eeeba1213db0993a1b986ccd3"], 0xb) close(r5) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000300)=""/95, 0x5f}, {&(0x7f0000000080)=""/56, 0x38}, {&(0x7f0000000240)=""/44, 0x2c}], 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8923, &(0x7f0000000200)={'ip_vti0\x00'}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) 16:32:36 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x4d, 0x1}, 0x7) ftruncate(r3, 0x80003) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400012}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x20, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2004120}, 0x40000) sendfile(r0, r3, 0x0, 0x8000fffffffe) recvmmsg(r1, &(0x7f0000004440)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/177}, {&(0x7f0000000140)}, {&(0x7f00000003c0)=""/229}, {&(0x7f00000004c0)=""/129}, {&(0x7f0000000580)=""/75}, {&(0x7f0000000600)=""/225}, {&(0x7f0000004680)=""/33}], 0x0, &(0x7f00000002c0)=""/38}, 0x5}, {{&(0x7f0000000780)=@nl=@unspec, 0x0, &(0x7f0000000900)=[{&(0x7f0000000800)}, {&(0x7f0000000840)=""/155}], 0x0, &(0x7f0000000940)=""/192}, 0x3}, {{&(0x7f0000000a00)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/108}, {&(0x7f0000000b00)=""/70}], 0x0, &(0x7f0000000bc0)=""/138}, 0x7}, {{&(0x7f0000000c80)=@alg, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000d00)=""/151}], 0x0, &(0x7f0000000e00)=""/25}, 0x8ef}, {{&(0x7f0000000e40)=@generic, 0x0, &(0x7f0000001100)=[{&(0x7f0000002040)=""/4096}, {&(0x7f0000000ec0)=""/169}, {&(0x7f0000000f80)=""/126}, {&(0x7f0000001000)=""/29}, {&(0x7f0000001040)=""/155}]}, 0x2}, {{&(0x7f0000001180)=@ipx, 0x0, &(0x7f0000001680)=[{&(0x7f0000001280)=""/231}, {&(0x7f0000001380)=""/181}, {&(0x7f0000001440)=""/196}, {&(0x7f0000001540)=""/81}, {&(0x7f00000015c0)=""/70, 0x3c0ab4f549f12a11}, {&(0x7f0000001640)=""/44}], 0x0, &(0x7f0000001700)=""/236}, 0x7}, {{&(0x7f0000001800)=@in6={0xa, 0x0, 0x0, @dev}, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001880)=""/87}, {&(0x7f0000001900)=""/122}, {&(0x7f0000003040)=""/4096}, {&(0x7f0000001a00)=""/202}, {&(0x7f0000001b00)=""/124}, {&(0x7f0000001b80)=""/239}, {&(0x7f0000001c80)=""/18}], 0x0, &(0x7f0000001d40)=""/24}, 0x48e0}, {{&(0x7f0000001d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000004100)=[{&(0x7f0000001e00)=""/93}, {&(0x7f0000001e80)=""/28}, {&(0x7f0000001ec0)=""/9}, {&(0x7f0000001f00)=""/188}, {&(0x7f0000004040)=""/192}, {&(0x7f0000001fc0)=""/28}], 0x0, &(0x7f0000004180)=""/160}, 0x4}, {{0x0, 0x0, &(0x7f0000004340), 0x0, &(0x7f0000004380)=""/192}}], 0x68b, 0x2000, 0x0) 16:32:36 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@local, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 16:32:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) sendfile(r2, r0, 0x0, 0x6) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) personality(0x6000003) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) r5 = dup3(0xffffffffffffffff, r3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xc, 0x1e, 0x6, 0x0, 0x0, r5}, 0x3c) r7 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r7, 0x0, 0x102002700) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r9 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r9, &(0x7f0000000880)=ANY=[], 0x0) sendfile(0xffffffffffffffff, r9, &(0x7f0000000000), 0x8080fffffffe) ioctl$FIGETBSZ(r9, 0x2, &(0x7f0000000180)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r8, 0x10e, 0x1, &(0x7f0000000140)=0x5, 0x4) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x2, 0x2, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x0, &(0x7f00000006c0)={[{@uni_xlateno='uni_xlate=0'}, {@numtail='nonumtail=0'}, {@fat=@discard='discard'}], [{@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, '@'}}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r6, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x5, 0x18}, 0xc) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) vmsplice(r10, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) fsetxattr$security_ima(r11, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000440)=@md5={0x1, "1b4cec2d1376a3be6e78cab1ce8865d6"}, 0x11, 0x2) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000240)={0x0, 0x0, 0x0, r10}) 16:32:36 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="000028bd70000a3ba22e06001000100003000c00040001040000000000002000050008000100696200000c000200080002000000000008000100657468002400097747f70a61672914ed00080002"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x4018000) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40048010}, 0x4000000) fadvise64(r3, 0x0, 0x0, 0x5) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000140)=0x1f) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)) syz_open_pts(r4, 0x0) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000380)) ftruncate(r0, 0x48280) open(&(0x7f0000000180)='./file0\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e21}, 0x6e) socket$inet6(0xa, 0x800, 0x3f) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[], 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) time(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 16:32:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[@ANYBLOB=':'], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) socket(0x0, 0x800000003, 0x0) 16:32:37 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) socket(0x11, 0x2, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) socket$nl_route(0x10, 0x3, 0x0) r3 = open(0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20, @multicast1}, 0xffffff99) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@remote, @rand_addr, 0x0}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000001a40), 0x6, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @broadcast}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00), 0x0, 0x0, 0x89}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[]}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f0000000040)="981176b1f9d44babe09bf001311558ee3ee034eacc840e0abd", 0x12}], 0x2c4}}], 0x4, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="02010000000000000000fdffffff00000000000000bbed348c2931ad1fe98680918130423298ed4abb00d17967082502000000b33ca0"], 0x1}}, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010800"/19, @ANYRES32=0x0, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYRES32, @ANYRESHEX]], 0x3}, 0x1, 0x0, 0x0, 0x48811}, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x810}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sigaltstack(&(0x7f0000001000/0x2000)=nil, 0x0) [ 142.606376] syz-executor.1 (4703) used greatest stack depth: 23888 bytes left 16:32:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x5}, 0x24b40, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f00000002c0)={0x3, 0xe746}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_opts(r5, 0x29, 0x36, &(0x7f0000000200)=@fragment={0x8, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x66}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getpeername$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40, r9}) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:32:39 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000080)) eventfd2(0x7fff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000400)={0x3, 0x70, 0x1, 0x3, 0x8c, 0x81, 0x0, 0x100000000, 0x80, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x2, 0x8}, 0x400, 0x200, 0x1, 0x5, 0x4f, 0x3c13, 0x3}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1ef) r3 = socket$netlink(0x10, 0x3, 0x1c) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea11020000050000", 0x28}], 0x1) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000140), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) socket$packet(0x11, 0x2, 0x300) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x91) fallocate(r5, 0x1, 0x0, 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000240)={0xa, 0x2, 0x8001}) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000100)=0x54) 16:32:39 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getegid() mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) finit_module(r1, &(0x7f0000000000)='\x00', 0x2) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) gettid() unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 16:32:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x3, 0xb7}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000400), 0x1fd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r1) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', r1) add_key(&(0x7f0000000200)='id_resolver\x00', 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000280)={'\x16yz', 0x0}, 0x0, 0x0, r2) keyctl$negate(0xd, 0x0, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x9, 0x17, 0xb, 0xc, "1ce71f571449ea0bc11cb83dd6621ad0dbe76da63b20d86370d495ae9e118f6bb2104a6d8922e528ed1add1f9ddde7e2f317cd67a7c5f0a9ebc1590ebccbd32b", "7b7a31ba7107dfec8cc62580cc9121ddf971f988461013c0a5751ce0330d1a5a", [0x40, 0xd70]}) lsetxattr$security_smack_transmute(&(0x7f0000000980)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x6) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000006c0)={0x7, {{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x15}, 0x10001}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000e00)=""/233, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0xffffff5d, r4, 0x0, 0x70bd25}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0xfffffd54, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x0, 0x70bd26, 0x3}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40010) socket(0x9, 0xfffffffffffffffd, 0x8) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="14bcba41632bd696dd00"/20], 0x14}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x184) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) 16:32:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6008, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$int_out(r2, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:32:39 executing program 5: socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = eventfd2(0x6, 0x80000) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') epoll_create(0xcc) r3 = socket$netlink(0x10, 0x3, 0x1c) unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) r8 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80c00) fcntl$dupfd(r8, 0x0, r6) r9 = fcntl$dupfd(r5, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC(r9, 0x29, 0xcd, &(0x7f0000000500)={{0xa, 0x4e23, 0x66f, @rand_addr="d1db728af43e6cdf1b44b3f83e0a601e", 0x51}, {0xa, 0x0, 0x0, @empty, 0x2dc1903b}, 0xfff7, [0x82, 0x2, 0x8, 0x2, 0x7, 0x6, 0x100, 0x4]}, 0x5c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) vmsplice(r12, &(0x7f00000001c0)=[{&(0x7f0000000080)}, {&(0x7f0000000300)="1fffded3321515b4887ded043a8f5e0250d77a1869775d05daaff2503738b0a95f8341561a90cb0f929a2500d8ebb99465e737bfcee28fb1fe23c6db929197496a77ef8676670b287da5cd81af1f9ea1489225c59a6b6347c3d07395bb8230d9c879653f500df13273744966a03174472df4492b58930aab9435616cede4d8d3fe45e2"}, {&(0x7f0000000180)="7c1c84530e73615aff519dcd4d505fe70cc71fa7d78960ff080004e2edfe05c15715e781699e808e46a6e5a21484e5f5c2517afce43ba9ddfe"}, {&(0x7f0000000440)="227f0a2f99fc7a826428091389be5ce9db85a92e4b34f00e72641663146759a3f5c4436557778211547eb36f990cb5a41bd9b90157caedfe6d57fd47324bbaa9f7ad1d8d55fd7c8478e8507f545f1e8701dd301e8d8c4f22f8325a08457784c0f8ffffffffffffffe5c3233f8fdcc1eaaa8aeedbee0bc00f305a01ee02f223ea7e3f83518314d9787e2f368a5a608384561460d814abf0f9bc846586ef6c14", 0x1e8}], 0x11dd, 0x0) ioctl$TUNSETLINK(r10, 0x400454cd, 0x0) r13 = socket$packet(0x11, 0x2, 0x300) fallocate(r13, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x4000011, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000200)) [ 144.373662] selinux_nlmsg_perm: 42 callbacks suppressed [ 144.373702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11107 sclass=netlink_route_socket pig=4757 comm=syz-executor.3 16:32:39 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x8b1b5d2f3ead6cf1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x1, 0xb4, 0x0, 0x20, 0x0, 0x3f}}, 0x80) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="0203000312000000000000000000000005000600000000000a000000380e000000000000000000000000ffffac1e0001000000000000000004000900a000000000000000020d6bfded2342273716fbaa28f7be830000000002000100000000000000000d0000000005000500000000000a00000000000000fe8000000000000000000000000000000000000000000000dd85c10ed21ce87ce1dac792a099f5615ab86ae6a3cff497ac2843cf7bd76b3b7b0f0df6f4e7da00154ef0fdebe86cb37d649b746d2447f6fd497b053e6acb85656b8e35ad24c5284a93d631415d3f5a0afbabc83d645b030b649c20cd3d60bd3775"], 0x90}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) socket(0x0, 0x0, 0xff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x803, 0xff) syz_open_procfs(0x0, 0x0) add_key(&(0x7f0000003580)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) lstat(0x0, &(0x7f0000000b80)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) [ 144.415842] tc_ctl_action: received NO action attribs 16:32:39 executing program 2: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x6, @thr={&(0x7f00000002c0)="fca9af55bf7dfa1f1461aecd9bf9ebc07ba8da7a9b02b5fb7686f00e6195a02c9e9993dc632ba06254e0bb6303347e726fa1b06a28c6b4931f82189e22e258f351a49b3156e5519efd98750ea3a6e04a0e7754c62e97c163f0f12dc2dd799cd10b8f1a371d67a6162119a2eb5bdd7e83d514cac2b1276a7e110e4efba9eb98810fba0e99111c3f6efb2fa44ebf495d0588077c7dac1aa72e2e002bf6d7d7fed4fa916bbb6c3204b840ad048143ac88b66162c0", &(0x7f0000000580)}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240), &(0x7f00000003c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADDIR(r2, &(0x7f0000000580)={0x87, 0x29, 0x1, {0x0, [{{0xb, 0x3, 0x7}, 0x7ff, 0x4, 0x7, './file0'}, {{0x0, 0x2, 0x5}, 0x9, 0x5, 0x7, './file0'}, {{0x14, 0x1, 0x8}, 0x1, 0x8, 0x7, './file0'}, {{0x80, 0x0, 0x2}, 0x32, 0x8, 0x7, './file0'}]}}, 0x87) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x62204}, 0xc, &(0x7f0000000180)={&(0x7f0000000940)={0x190, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf3d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc5a}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xdb07}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa7}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x440b3196}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3bd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1c97}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x190}}, 0x40000) open(&(0x7f00000000c0)='./file0\x00', 0x175004, 0x4) prctl$PR_SET_TSC(0x1a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000000001b, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @loopback}, 0x25) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f0000000780)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c4ae9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d65887ff134d67670425ce5cdfa3467ebe61d2dabe8fa640ec6e94cdd8cf652b95787426b7a7412eee4f2757c9a8be88c0022fe87c70831dc1fd5a69d27aa9734080e9dd16831896277231bd33a31a51afffad222211cae07b41bc9c2296b45b1607002a7318683f61c2f051a80357fa0a83da3c530b79589c791ac4538d8f3d0ea155c2e18e9262479e49fe4c4170db583448bb739c8ec0ce69c734e2ac574b2874dbb9690a441edb1e26d426257eb285d7cc80b06bd4ca8c9a0a7b1394b23b5290447479da3a"], 0x74) sendfile(r4, r4, &(0x7f0000000200), 0xa198) 16:32:39 executing program 4: socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000001280)={0x1, 0x0, 0x1000, 0x1000, &(0x7f0000000280)="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", 0x49, 0x0, &(0x7f00000001c0)="fd2d2d2614493e5ddb87acb25d0a20c07763ef9b949445432d174c6ee4a4a11aa393d975784b58eb7103b38c00f1c637e5eb5a19315ce5302c66968bc6d275fb0b52f24a9250ae184e"}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'bcsf0\x00', 0xfff}) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 144.536000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11107 sclass=netlink_route_socket pig=4757 comm=syz-executor.3 [ 144.572512] tc_ctl_action: received NO action attribs [ 144.584562] audit: type=1400 audit(1574613159.621:19): avc: denied { create } for pid=4783 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 16:32:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000), 0x4000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x1ac, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x184, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x174, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr="26235e58cad1850f722a1b12de5fb0c3"}, @IFLA_IPTUN_LOCAL={0x14, 0x4001, @remote}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast2}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_LINK={0xfffffffffffffe1d}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS, @IFLA_IPTUN_COLLECT_METADATA, @IFLA_IPTUN_FWMARK, @IFLA_IPTUN_ENCAP_SPORT={0xfffffffffffffe40}, @IFLA_IPTUN_ENCAP_SPORT, @IFLA_IPTUN_FWMARK, @IFLA_IPTUN_ENCAP_TYPE], @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @tunl_policy=[@IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1ac}}, 0x0) [ 144.691269] audit: type=1400 audit(1574613159.721:20): avc: denied { connect } for pid=4783 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 16:32:39 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000230011e2fbff00000000000000000000354c9e813519160af33b11a933069d40668bfb063ae765ccea2a68618bfb414e87127e98c0b0f7f193fab1e543a12d3f907c769f00758de9b5b6d880ec5d46f18eaf88f7d199ad149e6c12046e13e5ca6f2013230bd825d7e46f44d2595e5154b1a5e98ed695d73cd80ec6cff66b9c39424e9d6b63437f28d3d9fd9ae3934052d6802d5bdb508f56f9e8fb9eef19feb721e4b136a3ece5014c95997200"/199], 0x14}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 144.738838] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.3'. [ 144.797070] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=4801 comm=syz-executor.4 [ 144.809548] audit: type=1400 audit(1574613159.721:21): avc: denied { write } for pid=4783 comm="syz-executor.4" path="socket:[11455]" dev="sockfs" ino=11455 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 144.824644] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=4801 comm=syz-executor.4 [ 144.857655] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.3'. [ 144.898525] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=4801 comm=syz-executor.4 16:32:40 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x6}) fcntl$setstatus(r0, 0x4, 0x44800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f00000001c0)=0x6, 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x10, 0x803, 0x0) sendto(r9, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0xfcd1, 0x0, 0x0, 0x0) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r9, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x440a0000}, 0x174, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r10, 0x0, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10008}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x10800) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000580)={0x1a8, r10, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x0, 0x7, [@TIPC_NLA_NET_ADDR={0x0, 0x2, 0xfffffe00}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2a0220c3}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffe035}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeba4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x808}, 0x1c0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$PIO_FONT(r13, 0x4b61, &(0x7f00000002c0)="53b0352b576846bf625a9c4cf38be5012b3c56345913e2a8845683563f59d8ce29b66aea1d1a911c453a34b1247a704cc5c382a0a4a887802b0a681e852ab4bafda1d43e0041f3b591483918f50f947a6822a5d97ab53bc884a1630e722adc93630ad0a24929c1db8cec74dc6ba9a27b3ee3d41ee2261947d491fc125a6b56b7dc13f3a425c46d9ff1a9672b11909e8539efdde9d61bc4733e27d4facef21aff1dd9b51fc206cd478223946f7eb576d0fa366139f9b6ddc8c4f76e561db6") 16:32:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_opts(r0, 0x29, 0x6c, &(0x7f0000000180)=@dstopts={0x5e, 0x15, [], [@padn={0x1, 0x3ef2bc1cb36044d1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x5}, @generic={0x1, 0xa0, "a23a0c57ae06f541a5ebe3cfc7a393062468674dfc5ad42d4b906f56963655d386867c5d7aeaa8720c086596294bb4eb278d1c48e8b164ce10ac2055511316e32d2d9cecb3595480acd087bda30f2b7929d1bdf06df8848047388b674c6eeafbebab3b60f520db40ca49e64a5e2be8da0d2e0ea6f530452336b0e5e9b7bca18e2e6842f42383c8e3586e8bda6cccfd1f202a39cf7765c412fe0b73ef0b241d8f"}]}, 0xb8) r2 = dup(r1) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f00000000c0)={0x0, 0x5, 0x45}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, &(0x7f0000000100)=0x8, r5, &(0x7f0000000140)=0xfffffffffffffffe, 0x9, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e22, 0x7fffffff, @empty, 0x7}, 0x1c) [ 144.921190] audit: type=1400 audit(1574613159.721:22): avc: denied { ioctl } for pid=4783 comm="syz-executor.4" path="socket:[11455]" dev="sockfs" ino=11455 ioctlcmd=0x8934 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 144.925852] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=4801 comm=syz-executor.4 [ 145.031753] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4804 comm=syz-executor.1 [ 145.051237] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=4801 comm=syz-executor.4 [ 145.080428] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=4801 comm=syz-executor.4 [ 145.109098] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=4801 comm=syz-executor.4 16:32:44 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80c0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file1\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x21}, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)=0x7) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)={0x9, 0x13, 0x11, 0xffffffff, 0x0, 0xfff, 0x0, 0x71, 0x1}) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 16:32:44 executing program 4: r0 = getpid() socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x1, 0x0) pidfd_open(r0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x5, 0x0, 0x4ad5, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1b2, 0x0, 0xfffffffffffffffe, 0x0, 0x3f, 0xfffffffffffffffc, 0x0, 0x3}, &(0x7f0000000200), 0x0) setsockopt$sock_int(r2, 0x1, 0xc, &(0x7f0000000000)=0x95, 0x4) pread64(r1, &(0x7f00000003c0)=""/205, 0xcd, 0x34) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000240)=0x54) 16:32:44 executing program 3: mremap(&(0x7f0000ed2000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f000046f000/0x3000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @multicast1}}}}}}, 0x0) pivot_root(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(0xffffffffffffffff, r3, 0x0) r4 = timerfd_create(0x0, 0x0) r5 = socket$inet6(0xa, 0x401000000001, 0x0) close(r5) r6 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0x1e800001b}) timerfd_settime(r4, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) 16:32:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x6}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_UIE_ON(r2, 0x7003) fcntl$dupfd(r5, 0x0, r4) io_submit(0x0, 0x3, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f0000000080)="c95d0629624a", 0x6, 0x6, 0x0, 0x27a18d94b5f2bc40}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1006, r0, &(0x7f0000000140)="3a0e013482f8b9874e8c7af50fcc27ab1e0dfebbb0c779c4e482e8da4914c2733620c8c2c528461cb5a60c5758d1b9", 0x2f, 0x400, 0x0, 0x1, r3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x81, r4, &(0x7f00000001c0)="0d0b053143124072b4dfc0484add2b61a410661aa0e624", 0x17, 0x5, 0x0, 0x2, r3}]) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000002c0)={@local, @broadcast, @multicast1}, &(0x7f0000000300)=0xc) 16:32:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xaa, 0xa48e0362f668ef33, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 16:32:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000001400200028bd7000fddbdf250a400000", @ANYRES32=r6, @ANYBLOB="540002000000000000000000000000000000338fa7ed06000700000008000000ff3f0000070000001400010000000000000000000000ffffac1414aa5ff5078a3b964bf8cd37dbf4285e49cb73565974aaef463ed8aa944ca6a05bb5021b7f7cb68a255dafccd0f80d825f0f9491a07c74842009e9971f63af1e96c25552fa1d381b0afb6aed752dda6ab98f25ec2980d2340500aa4e360c3c4270f412ef9750b836df26292c129f572817bd707a3540f20e9efca986912ea77657c50be36f96c191b636d29f6cecbaf6bf94708f490f2267538a43ba"], 0x54}, 0x1, 0x0, 0x0, 0x2000}, 0x20010000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_buf(r10, 0x0, 0x2d, &(0x7f0000000340)=""/73, &(0x7f00000003c0)=0x49) r11 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$netlink(0x10, 0x3, 0x0) writev(r12, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 16:32:44 executing program 2: ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mknod$loop(&(0x7f0000000000)='./bus\x00', 0x1000, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x256, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x3ff, 0xa27, 0x0, 0x3}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 16:32:45 executing program 0: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ioctl(0xffffffffffffffff, 0x200, &(0x7f0000000280)="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") ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r0, 0xe, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) 16:32:45 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r2, 0x0) keyctl$instantiate_iov(0x14, r1, 0x0, 0x0, r2) r3 = add_key$user(&(0x7f0000001780)='user\x00', &(0x7f00000017c0)={'syz', 0x2}, &(0x7f0000001800)="33e037bcaf3095291736dc3433ae9af95a27f5fed5439a10b03239a72068b789b70ebdfee831cd2b15e9b03db8aaa058e00fcbca9997cbaa628b37cc212d5448299ba1842529de6f78fd0f628fcdb69ab7cdcd16c9a4e6bdd5ad27af0fd5c493b97f42519387d1e28420b64b5e4164bce09782e211fc7f8ae5f5a7279f7e164004bc1ccea06f368cdb91e6a395fb80a5c028ee0533edfdec2fdf366ea763ad6f044bfe80457992976b62918d3c71b69657e6e38488251ca55b024d2b37b548ddfe25988cccfe500372869fca", 0xcc, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r1, &(0x7f0000001700)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="6cd44c4a7c90c607a4e2ca1b9293741dde050fec09c575c9f80b369575202a51a19aae3c4ad8f280606dd2c2a7bd2e8cfcbf729236a391759a11954b415ea0e3d799c5c4fd0ef47de3cd91fdea1a5e91abc42758a626f2ddba6085b9aa88cd38fdc6bbdd55d3fb4aba986561591460c87dbccee10d5dc3067c224b5131a0c003cb6b16d543951ce6788bf38ee6519bfee5ddc2d8c6fb1023aa8eb1c673b94d8873fd184ef0cc3080a6c552545b6e87e7c122e9e5e44f6c0fc743b4b405df3c3ca907d077", 0xc4}, {&(0x7f0000001440)="1a9d5b4958bcd6", 0x7}, {&(0x7f0000001480)="17fceb61066c65c0ff9a7474d2bfc73d520c1932986fd4f925073586369328c4fd2e566fd5ef36bfd472fbe5acfb59c10e63b61878cb8a914f7f0dc6b5d519dcc7852d853bff3261634c67", 0x4b}, {&(0x7f0000001500)="59cc739f97627dca5d02c0b11b9ff23833f08a067b274f924e57330b44f2e666a847f22a3c4430bffb58acbb6c10f7380816bd84e1bd2d4fb6b07ab4cf4dbb095da5dcb02575114469475863a5f2c246e67667d89e695d00a2f21be863386f5cce2c00c5c1019e54ae6c5ecb3d85f9be409954d5efd4020579dc1e1d7f6d992b43e11683a0c6b0d2c72d2d761c72356eaf7d66b82eb76a119b7ad5639ad0ccab5b67fa27d5eb947c37dba4cd35839644441b63638a4bd0112b1b2f179695ce453727", 0xc2}, {&(0x7f0000001600)="9a7dad525d0456df4a43376572e9dc54fcd3a264494d28b7a2f6ae5613297e4060a6d374191910e967a913ceddaffdfacea9f55e35e994bcc789976d23cbe957d5fffce0fd0e6e3e3cb74c93e98df5060f4247dfb5e64769db0dc8dd639034c00c49e6ecb6f21f87f2a32a207b80552f9823ddb4ccf0b990a479bba4dc630701718434f3997b954662c2d8e862b5c8b9eaebdb3d747dedd9c61d13e78024a323775cde610fc5de902066fb598d9f93fc659314efc002aa0d9c26dc95", 0xbc}, {&(0x7f00000016c0)="d3fec97fe8476d1b079acb2bd607086f2ac6b98d8c27b2e7", 0x18}], 0x7, r3) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000100)='net/raw6\x00') getsockopt$inet_tcp_int(r4, 0x6, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getegid() socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$FS_IOC_SETFSLABEL(r8, 0x41009432, &(0x7f0000000200)="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") r9 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$BLKROGET(r9, 0x125e, &(0x7f0000000300)) creat(0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) [ 150.253967] loop4: p1 < > p4 [ 150.270783] loop4: p1 size 2 extends beyond EOD, truncated 16:32:45 executing program 1: socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x8, 0x2, 0x0, 0x8, 0xffff8001}) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x151, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 150.325412] loop4: p4 start 1854537728 is beyond EOD, truncated 16:32:45 executing program 4: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x6}) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x10}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$packet(r7, &(0x7f0000000080)={0x11, 0xee, r4, 0x1, 0x14, 0x6, @local}, 0xfbe8ff96c183ae4d) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 16:32:45 executing program 2: mknod$loop(0x0, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x7, 0x0, [], [{0x3, 0x6, 0x1000, 0x2, 0x93, 0x3}, {0x2, 0x1, 0x100000000, 0x9, 0xa0, 0x80000001}], [[], [], [], [], [], [], []]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$netlink(0x10, 0x3, 0x4) writev(r10, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000010028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b", 0x35}], 0x1) r11 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') r12 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) sendmsg$nl_route(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB=',\x00\x00\x00\x00\x00\x00', @ANYRES32=r13, @ANYBLOB="00000000000000000c001a0004000a0004000000"], 0x2c}}, 0x0) r14 = socket(0x0, 0x80002, 0x0) connect$netlink(r14, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) r16 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r16, 0x0, 0x48c, 0x0, 0x0) getpeername$packet(r16, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xe18a52604f837f9a) r18 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f0000002280)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000001dc0)=0x480e) sendmsg$TEAM_CMD_PORT_LIST_GET(r10, &(0x7f0000002140)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002100)={&(0x7f0000001e00)={0x2dc, r11, 0x200, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x140, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5ad}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x178, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}]}}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x14}, 0x24000092) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r21, 0x0, r20) recvmmsg(r20, &(0x7f0000007280)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000005c0)=""/240, 0xf0}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/181, 0xb5}, {&(0x7f0000000200)=""/67, 0x43}, {&(0x7f0000000780)=""/231, 0xe7}, {&(0x7f00000002c0)=""/52, 0x34}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f0000000880)=""/203, 0xcb}], 0x8, &(0x7f00000035c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000a00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000a80)=""/202, 0xca}, {&(0x7f0000000b80)}, {&(0x7f0000000bc0)=""/241, 0xf1}, {&(0x7f0000000cc0)=""/196, 0xc4}, {&(0x7f0000000dc0)=""/217, 0xd9}], 0x5}, 0x20f99403}, {{&(0x7f0000000f40)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000fc0)=""/232, 0xe8}], 0x1, &(0x7f0000001100)=""/247, 0xf7}}, {{&(0x7f0000001200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001280)=""/46, 0x2e}, {&(0x7f00000012c0)=""/230, 0xe6}], 0x2}, 0xffffffdb}, {{&(0x7f0000001400)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000005800)=[{&(0x7f0000001480)=""/13, 0xd}, {&(0x7f00000014c0)=""/2, 0x2}, {&(0x7f0000001500)=""/23, 0x17}, {&(0x7f00000045c0)=""/186, 0xba}, {&(0x7f0000004680)=""/224, 0xe0}, {&(0x7f0000001540)=""/35, 0x23}, {&(0x7f0000004780)=""/4096, 0x1000}, {&(0x7f0000005780)=""/93, 0x5d}], 0x8}, 0x769}, {{&(0x7f0000005880)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000005900)=""/101, 0x65}, {&(0x7f0000005980)=""/16, 0x10}, {&(0x7f00000059c0)=""/4, 0x4}, {&(0x7f0000005a00)=""/207, 0xcf}, {&(0x7f0000005b00)=""/48, 0x30}, {&(0x7f0000005b40)=""/203, 0xcb}, {&(0x7f0000005c40)=""/91, 0x5b}, {&(0x7f0000005cc0)=""/195, 0xc3}, {&(0x7f0000005dc0)=""/4096, 0x1000}], 0x9}, 0x1000}, {{&(0x7f0000006e80)=@alg, 0x80, &(0x7f0000007200)=[{&(0x7f0000006f00)=""/78, 0x4e}, {&(0x7f0000006f80)=""/107, 0x6b}, {&(0x7f0000007000)=""/115, 0x73}, {&(0x7f0000007080)=""/19, 0x13}, {&(0x7f00000070c0)=""/173, 0xad}, {&(0x7f0000007180)=""/74, 0x4a}], 0x6}, 0x8}], 0x7, 0x593eed4c35997cde, 0x0) r23 = socket(0x10, 0x3, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r27}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r27}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=r27, @ANYBLOB="08000200e00000008000004aff2c2461bf01a07ca92469a363a3ccfb6bdc43fcb38a5380c97b272039b15228849bd9545eaf370aa01a6c184a"], 0x20}}, 0x0) sendmsg$nl_route(r23, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r27}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) r28 = socket(0x10, 0x3, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$netlink(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r32}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r32}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r29, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=r32, @ANYBLOB="08000200e00000008000004aff2c2461bf01a07ca92469a363a3ccfb6bdc43fcb38a5380c97b272039b15228849bd9545eaf370aa01a6c184a"], 0x20}}, 0x0) sendmsg$nl_route(r28, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r32}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) r33 = socket(0x10, 0x3, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$netlink(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r37}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r37}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r34, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=r37, @ANYBLOB="08000200e00000008000004aff2c2461bf01a07ca92469a363a3ccfb6bdc43fcb38a5380c97b272039b15228849bd9545eaf370aa01a6c184a"], 0x20}}, 0x0) sendmsg$nl_route(r33, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r37}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r9, &(0x7f0000007740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000007700)={&(0x7f0000007440)={0x298, r11, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{{0x8}, {0x100, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x189}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r22}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}]}}, {{0x8, 0x1, r27}, {0x128, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x0, 0x5, 0xff, 0x8}, {0xff7f, 0x4, 0x0, 0x200}, {0x1, 0x92, 0x2, 0x6}, {0x7fff, 0x7, 0x9, 0xc261}, {0x9, 0x7f, 0x1, 0x2}, {0x830d, 0xc6, 0x3, 0x9}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x8001, 0x6, 0x4, 0x5}, {0x8, 0x90, 0x40, 0x489512c5}, {0xb27f, 0x5, 0x1}]}}}]}}, {{0x8}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r37}}}]}}]}, 0x298}, 0x1, 0x0, 0x0, 0x4000840}, 0x4000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r40 = fcntl$dupfd(r39, 0x0, r38) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r40, 0x401870cb, &(0x7f00000000c0)={0x3, 0x0, 0xed, 0x3}) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f00000001c0)="7e8279798321a3547fe14db7a3f0a7bb8b00da41c614e69e1c04211b4f", 0x1d}], 0x1, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 16:32:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) keyctl$get_persistent(0x16, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x200) getgid() mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @dev}, &(0x7f0000000340)=0xf, 0x80800) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000600)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r3, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r3) r4 = accept4(r3, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r5, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) recvfrom$inet(r5, &(0x7f00000002c0)=""/41, 0x29, 0x2000, &(0x7f0000001300)={0x2, 0x4e1d, @multicast2}, 0x10) ioctl$RTC_VL_CLR(r4, 0x7014) r6 = syz_genetlink_get_family_id$team(0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r8 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r7, 0x0, 0x2) sendfile(r7, r8, 0x0, 0x20008) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r10 = open(&(0x7f0000000100)='./bus\x00', 0x100040, 0x100) lseek(r9, 0x0, 0x2) sendfile(r9, r10, 0x0, 0x20008) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000e80)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000fc0)={@initdev}, &(0x7f0000001000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) r14 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r14, 0x4c03, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f00000009c0)=ANY=[@ANYBLOB="5301b148a3423d4bd34c03977776d0d854fab84415ddc47282c5cd595d4b2ba349347154e429dc2a4809453db10ec9a749a481ff7bfe6f823a84b2d0e9f5c6934b50935432c8219ddf4d5d4be00520a2134977bc97c40dec2200598fd170bb094e274ebac2fa548ecf558d5c", @ANYRES16=r6, @ANYBLOB="000225bd7000fbdbdf250200430008000100f11b06c7216307d85db91980db559d32e916119a2fc8392646fddc41c8caf19589293fb55e88fd43dab24bf211fdd12daf95d0c6", @ANYRES32=r15, @ANYBLOB="04040000"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x80) r16 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r2, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') signalfd4(r16, &(0x7f0000000840)={0x6}, 0x8, 0xc0800) r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000a80)='./file1\x00') r18 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r19 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r19, 0x400, 0x0) ioctl$EVIOCGABS3F(r19, 0x8018457f, &(0x7f0000000740)=""/241) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000001040)=""/103, &(0x7f0000000580)=0x67) r20 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_opts(r20, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmsg$inet(r20, &(0x7f0000001340)={&(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r17, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f0000000500)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES16, @ANYPTR=&(0x7f0000000b00)=ANY=[@ANYRES16=r0], @ANYRESOCT=r4, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX], @ANYRES16=r18, @ANYBLOB="08002cbd7000fcdbdf2504000000080005000300000024000300ac1414aa0000400000000000000000004000030008000e009dc458df8075000014000200697026677265746170300077b20000000800080003000000080003000000000008000000e40000000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20040000}, 0x80) 16:32:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESDEC]) poll(0x0, 0x0, 0xffffffff) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x21}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) close(r1) fcntl$setpipe(r0, 0x407, 0x2) syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) [ 150.805491] selinux_nlmsg_perm: 25 callbacks suppressed [ 150.805502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5123 comm=syz-executor.2 [ 150.880441] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=5123 comm=syz-executor.2 16:32:46 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000040)=0xffffffff) eventfd2(0x7fff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x20000000000000}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[@ANYBLOB="7f451f000000000000008084ca5b4ea0fedf27ef9f0200000003000000a6030000000000004000000000000000130300000000f9ff0500000000003800020000006c00060002000000001000002a0500e8ffffff00060000000000000007000000000000000400000000000000e5070000000000002200000000000000b68b46b2f11f864552e94fb55e0f61f266265cd2d7068d27264636ed36aecea0d1fd5267916092fa523dee2c908a09305f1cdcfa4a7a6e18bc85ada2945c9c07e05160fdfd09f38ff1386d9e67ade4c17b33fbf180596753c839355a9927bee3847344b505d930ac22c1ead383547e4df32b6230b5b2021fa7c6118089d7fe49ad65f3cb8458a5f44c01ddbff71f1aa92743ffb1d7484628ba1854d1fb6f0ce74216ad6790469a2e1cf1c49db122279d33d8df5edc7c3fbf7a5e6da98a237da9c8a11abf6c1a304aa9aedfa36acb3195210455b98883ad50591f61da6e3fd9f68e89b56d1f06000000aca1e9bae19f6b27993cac18bd51c26ac04d794eaf3ef3531d86fea385ff76737700ee761e16eb6a46d9fac0a5301e9b09c646d88ef8b0b71796878355c33157677701b90c5dd1815543b0c5af88f8787264d661179980fb381ec4300ff864af4086687680270e3b1bb0c6e64de6d9e5d5c4e90736a68ae69a525f0d2e3a4a52eace4f77c38a5d"], 0x201) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)="1a84ebabdbab56cdaee4") epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000240)={0xa, 0x2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) 16:32:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200e00000008000004aff2c2461bf01a07ca92469a363a3ccfb6bdc43fcb38a5380c97b272039b15228849bd9545eaf370aa01a6c184a"], 0x20}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @local, r6}, 0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000300)=0x2, 0x0, 0x2, &(0x7f0000000440), 0x0, 0x0) [ 151.187145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5141 comm=syz-executor.1 16:32:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)=@ethtool_dump={0x3e}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "92ccbd31172ebb7d", "2c405d3686cf4ada8edbf0ca181a15fd", "8ca768fd", "53272e9ad2cd7fd5"}, 0x28) 16:32:49 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r1, 0x0) keyctl$instantiate_iov(0x14, r0, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'\x00\x00\b', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, r2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e1, &(0x7f0000000340)) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 16:32:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x2) pipe(&(0x7f0000000000)) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) shutdown(r1, 0x0) 16:32:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "2466ef0a5944eb52d82cba3dd19ee45514979f601aa68bd9cc163b5a4f89db170c3ac78064674b2749da468af5b500c86daebce905766e4c6b4f27af3908ea355b6dbdc11f1301d207a3fbb995dca618a51dec80ea53975e1241ab9f827d7c1e88af98bf18296040a6cebe672f2caf469831c1b3ff5ff64d74f9afe1e148764ac1"}, 0x85) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)={0x0, 0x10000, 0x10001, 0x4, 0x0, 0x9, 0x0, 0x2}) utime(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0xaa1e, 0x5c68b25e}) 16:32:50 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000080)={0x3}) r4 = socket$inet6(0xa, 0x3, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_config_ext={0x0, 0x5f2}, 0x0, 0x0, 0x0, 0x0, 0x200000004000007}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r6 = socket$inet6(0xa, 0x0, 0x87) connect$inet6(r6, 0x0, 0x0) dup2(r6, 0xffffffffffffffff) getegid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r9, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r11, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r12) getgroups(0x2, &(0x7f0000000280)=[r12, r10]) getgroups(0x1bb, &(0x7f00000002c0)=[r10, r12, r13]) 16:32:50 executing program 5: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x202000, &(0x7f0000000000)={[{@acl='acl'}, {@noblock_validity='noblock_validity'}, {@nojournal_checksum='nojournal_checksum'}, {@abort='abort'}, {@norecovery='norecovery'}, {@nobarrier='nobarrier'}, {@nombcache='nombcache'}]}) 16:32:50 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) r7 = dup2(r5, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='autofs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0x8) rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000000c0)) ptrace(0x10, r8) r9 = getpid() rt_tgsigqueueinfo(r9, r9, 0x16, &(0x7f00000000c0)) ptrace(0x10, r9) ptrace$setregs(0xf, r9, 0x0, 0x0) ptrace$setregs(0xf, r9, 0x8, 0x0) r10 = fcntl$getown(r1, 0x9) ptrace$peekuser(0x3, r10, 0x401) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:32:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500370000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r2}, 0x30) sched_setattr(r3, &(0x7f0000000240)={0x30, 0x1, 0x0, 0x1f, 0x69, 0x5, 0x7, 0x1ff}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x91) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT3\x05\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xff\x01\x00\x00\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\a\x00\x00\x00\x00\x00\x00\x00\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) ioctl$int_out(r8, 0x5460, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r11, 0x80247009, &(0x7f00000000c0)) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mlockall(0x99132639a175e985) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x7}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) epoll_create(0x64f80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 16:32:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) ptrace$setregs(0xf, r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000240)='status\x00') ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000001c0)={0xe, 0x0, 0x0, 0x0, 0x7ff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) connect$unix(r6, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r7 = open(&(0x7f0000000340)='./bus\x00', 0x161042, 0x10) ftruncate(r7, 0x2007fff) sendfile(r0, r7, 0x0, 0x800000000024) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x0, 0x0, @local}, {0xa, 0x4e20, 0x2, @dev}, 0x0, [0x401, 0x1ff, 0x80000002, 0x0, 0x6, 0xeffffff9, 0x9]}, 0x5c) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ftruncate(r8, 0x200004) 16:32:50 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x20004) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0xfffffffd, 0x200, 0xf05e, 0x1, 0xf, 0x38, 0x4, 0x7, 0x6, 0x9, 0x4, 0x45}) syz_emit_ethernet(0x7e, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000700000000000019078ac2314bbac1414110b009078000000004b0000000000000000290000ac1e0001ac1414bb000381890b00940600000008000000891700e000000100000000ac141400ac1e00017f000001890300000000000000000000000000000000120d4082a6ffc0cb2d2761f78d6564545081f8a810cd0764cc62f03a"], 0x0) 16:32:50 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) pipe(&(0x7f0000000300)) socket$inet_udp(0x2, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c65b6ae2e133d5f00003c1c12e2fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x2c}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212, 0xfffffffc}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) io_setup(0x3, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20020000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x19b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000078c0)=@req={0x2, 0x0, 0x101, 0x1}, 0x10) creat(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 16:32:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000580)={0x400000001, 0x70, 0x2005, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xfffffffffffffffe}, 0x8404, 0x0, 0x0, 0x6, 0xbe8}, 0x0, 0x0, 0xffffffffffffffff, 0x411728d3068876fb) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) dup3(r2, r3, 0x0) 16:32:51 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x803}, 0x806, 0x8000000000, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x18, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0xef}}, 0x18}}, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) 16:32:51 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xfc}}) r1 = socket(0x3, 0x1, 0x81) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0x14, 0x4) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r13}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=r13, @ANYBLOB="08000200e00000008000004aff2c2461bf01a07ca92469a363a3ccfb6bdc43fcb38a5380c97b272039b15228849bd9545eaf370aa01a6c184a"], 0x20}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r13}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) r14 = socket(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r18}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=r18, @ANYBLOB="08000200e00000008000004aff2c2461bf01a07ca92469a363a3ccfb6bdc43fcb38a5380c97b272039b15228849bd9545eaf370aa01a6c184a"], 0x20}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r18}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x16, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x4}, [@generic={0x38, 0xb, 0x9, 0x3, 0x800}]}, &(0x7f00000003c0)='GPL\x00', 0x2, 0xffffff57, &(0x7f0000002500)=""/4096, 0x41100, 0x4, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000001400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000001440)={0x5, 0x1, 0xbb}, 0x10}, 0x70) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @rand_addr=0xffffff0d, r13}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 16:32:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat(r3, &(0x7f0000000c40)='./file0\x00', 0x400000, 0x141) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000dc0)='/selinux/status\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_extract_tcp_res$synack(&(0x7f0000000e00), 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000c80)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000d80)=0xe8) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{&(0x7f0000001440)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400fffffff200002925012a307c771603294d0000003e00"/34], 0x18}}], 0x1, 0x163d13ba2a47a670) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000000c0)) ptrace(0x10, r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) getsockopt$SO_COOKIE(r8, 0x1, 0x39, &(0x7f0000000e40), &(0x7f0000000e80)=0x8) ptrace$setregs(0xf, r7, 0x0, 0x0) ptrace$setopts(0x4200, 0x0, 0xca, 0xee9a163ede77a306) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r10, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r11, &(0x7f0000000680)=""/200, 0xc8) flock(0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000280)=""/205, 0xcd}, {&(0x7f0000000440)=""/147, 0x93}], 0x2, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendto$inet(r10, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 16:32:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{}, 0x15}, 0x3b0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 16:32:51 executing program 2: syz_emit_ethernet(0x124, &(0x7f0000000080)={@link_local, @random="e2705bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, @igmp={0x0, 0x0, 0x0, @dev, "b09b6d5c2a91e414699d955ce83b632ad4049739030d61b6f37e405db505735e"}}}}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RXATTRWALK(r2, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x5}, 0xf) 16:32:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$netlink(0x10, 0x3, 0x0) open(0x0, 0x400800, 0xdf74da851bf5903) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000000)={0x3}) signalfd4(r3, &(0x7f0000000040)={0x1}, 0x8, 0x800) [ 156.517384] input: syz1 as /devices/virtual/input/input5 16:32:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa300cac7ebbd83e600000000000703000000feffff7a0af0fff8ffff000000000000000000b7060000ffffffff1d640500000000006504040001008a9213a45a0c51767d60b7040000000000006a0a00fe000000008500000032000000b7000000000000009500"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x0, 0x44, 0xbe, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000036e8d5000000010000001400000500240609880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 16:32:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[], 0x12d) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x3}) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x80, 0x80000) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 16:32:51 executing program 5: pipe(0x0) flock(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) lseek(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) dup2(r2, r0) syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x40040) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') setsockopt$packet_buf(r4, 0x107, 0x16, &(0x7f00000002c0)="caff7ff6fda6e22463336f56f527cf7b9b3eff74f5ed8132562c4fb62b2d474b8b459e8d694dc7ab0bd301386fb6562fd90995df0c1f63715a8844d89a47e3eade5c9798151abe4d42092da8ef1a7c2b42a2e008dca6a2a0d833fa003f0e2e1f3b51e45966ef103d5330a127bf80129a5a048317ace3582685f5e87ebfe8be443d9df6b6577a2b625b0fd2cbdd7822c820a48acbabaabaf0254a8890dec1bea4c1ff0fd8b6f20c26107b1bff80328d036625dfacdbfaef4a9071da14f9d8dcdfc2e398321943a0119ad37da911d6f2828ba447e7f94611daafaacaca2aae5d0f3170092aed70f9d1769066c4c7d993", 0xef) sendmsg$SEG6_CMD_SETHMAC(r7, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1d0}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="330727bd7000fddbdf250100000014000100fe8000000000000000000000000000bb0800030005000000df88f166eccdf8c0e7056358e300f9a8466417a375eae7875017d023b2c8e65d9789857b187479b829bed9547d87f4841d1be82cf417a218b6b0f7f3b84eac0db96cbcc0f83059a9c287980ad0b266b687917ff7d54a93dc427078a3e805bee02197eccbf8f8fb8428a947e6c9e01da1f0f07a5991667e4724a4a2ac6fcf1203b4adef6607e61437c9b275f9c908a4aa"], 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4008002) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) [ 156.620895] input: syz1 as /devices/virtual/input/input6 16:32:51 executing program 2: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = eventfd2(0x7fff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1c) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000001c0)="1a84ebabdbab56cdaee4") epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000240)={0xa, 0x2, 0x8001}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getdents(r4, &(0x7f0000000400)=""/240, 0x233) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x10, 0x80000, 0x4, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) getsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:32:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x7, 0x3, 0x0, 0x80}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x200) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 16:32:52 executing program 5: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clone(0x86350900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2f643d662b88e5fae2ab"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ext3\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:32:52 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) statx(r3, &(0x7f0000000040)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000000)=[{&(0x7f00000002c0)="8b49abdcd020723e7703c66f080e8a439b38efef7680dc0729271e680d1ae6734e982b5530e5c1fe65856fb3392be126f8ed48f672400f6dc31e4a9c236ced31a86da921ea6bb296a57beafe3d91b5a59dddb9cc27747bb3f34d4c6e9cbd8f175498bab8eae5fd5e92947d8d36ab626ddebca39a34f65d4211aeb119b5875bd05e45820542ec56991f27522035e3ad6667b2858b3606ac3547da137e7ddcd10e63587795d314a07c0dea1d8206769608e9d4602856bf64e988796ff7f78d060aef1583d1d45f8de7171779814a21a683", 0xd0}], 0x1, &(0x7f0000000600)}}], 0x2, 0x0) 16:32:52 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1981054, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x351a0e8, &(0x7f00000000c0)=ANY=[@ANYBLOB='tesummy_ezcryption,\x00\x00\x00']) 16:32:52 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = dup(0xffffffffffffffff) open(0x0, 0x141042, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0x9) dup(r3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) perf_event_open(0x0, r4, 0xffffffffffffffff, r5, 0x0) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setns(r2, 0xf6000000) shutdown(r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)=0x5) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x40000) 16:32:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500370000000000b3193b704223e93d4f16fed667c0b23db72bcd47641b534595f3487e691bd4858be4a40792941e96d942f9ec3b64f65973501f952c9d0dc118e3f56f7d7378ab701bffd46305855cd46e23e93e1894"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x2, 0x2}) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) r0 = gettid() tkill(r0, 0x39) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x480000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746') 16:32:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x20}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip_vti0\x00', @ifru_map={0x7, 0x4, 0x100, 0x4, 0x82, 0x5}}) [ 157.084461] EXT4-fs (sda1): Unrecognized mount option "tesummy_ezcryption" or missing value 16:32:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) socket$key(0xf, 0x3, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000007c0)=ANY=[@ANYBLOB="000000000000a29508ebcb5bbae700"/32]) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) lstat(0x0, &(0x7f0000000a80)) lstat(0x0, &(0x7f0000000100)) lstat(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000340)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 157.295983] EXT4-fs (sda1): Unrecognized mount option "tesummy_ezcryption" or missing value 16:32:52 executing program 4: timer_create(0x5, &(0x7f0000000000)={0x0, 0x22, 0xf, @thr={&(0x7f00000002c0)="fca9af55bf7dfa1f1461aecd9bf9ebc07ba8da7a9b02b5fb7686f00e6195a02c9e9993dc632ba06254e0bb6303347e726fa1b06a28c6b4931f82189e22e258f351a49b3156e5519efd98750ea3a6e04a0e7754c62e97c163f0f12dc2dd799cd10b8f1a371d67a6162119a2eb5bdd7e83d514cac2b1276a7e110e4efba9eb98810fba0e99111c3f6efb2fa44ebf495d0588077c7dac1aa72e2e002bf6d7d7fed4fa910900000000000000048143ac88b66162c0b37815e2d1781d151ba1a55beb203cf84312cdc13e9b6dfa11", &(0x7f0000000580)}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240), &(0x7f00000003c0)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x175004, 0x4) prctl$PR_SET_TSC(0x1a, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000140)) clock_nanosleep(0x2, 0x2, &(0x7f0000000100), &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000000000001b, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x25) dup2(0xffffffffffffffff, r2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c4ae9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d65887ff134d67670425ce5cdfa3467ebe61d2dabe8fa640ec6e94cdd8cf65"], 0x74) sendfile(r3, r3, &(0x7f0000000200), 0xa198) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000000400)={{0x2, 0x4e21, @broadcast}, {0x6}, 0x41, {0x2, 0x4e23, @broadcast}, 'team_slave_0\x00'}) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/net\x00') 16:32:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0xc478, 0x5) write$P9_RCREATE(r3, &(0x7f0000000080)={0x18}, 0x18) fallocate(r3, 0x0, 0x0, 0x4005ef3) fallocate(r3, 0x3, 0x0, 0x108001) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff9f}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 16:32:52 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="f00000001a000025fe4f068000000000dfffffff0000000010e00000010000000000000000000000000000ffff00008000000000006c00000000000000000023de0364c246fa1f3b4eee2253a34485e63dd60b222346a7a84791ab8f6f30e84afd3960ca5fb9c3674055ca8ef88b7e8ea815c30d0f8339bbfea37702c1c3fed1d632a5a914b784819cb2c90610e955ed1000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000003c00000000000000000000000000000000000001ff0300000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000feffffffffffffff0000000000000000000000000000000000000000000000000000000000000000040000000a00"/168], 0xf0}, 0x1, 0x0, 0x0, 0x400}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 16:32:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigsuspend(&(0x7f0000000240)={0x1}, 0x8) fcntl$dupfd(r6, 0x0, r5) syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x2400, 0x4) r10 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$UHID_CREATE(r10, &(0x7f0000000100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000000)=""/235, 0xeb, 0x4, 0x0, 0x3, 0x0, 0x8}, 0x120) [ 157.912476] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5823 comm=syz-executor.5 16:32:53 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x2, 0x1, 0x2, 0xc1, 0x1, 0x3, 0x3, 0x145, 0x38, 0x355, 0x0, 0x2, 0x20, 0x1, 0x2, 0x3, 0x8001}, [{0x7, 0x7, 0x4, 0xd1, 0x8, 0x48, 0x7d51, 0x3}, {0x80d0ded38b1757c2, 0x8001, 0x9, 0x6, 0x1, 0xc1a, 0x8, 0x5}], "a2cac23f020b10e2bfca4232bb5c16d840909510999d0f3a75a955ff7bd77673cee353ecb026b95d64d36c86da530f8d63e8fe6274a33c968d7cc50df71985e74bd1a333dea754e64ac0ba8fa6b2bf923467896194fc8a98bbb841d3f34abe2a45c37f5d206c86e68669b8effcda04060ec4c26c0ada211e02550849038dacff48c1b717d666c5a76d0c1e5813de1c521949ec4c2e5634415ae3fc8f1e10750c3df2973301b683a1a32892d72b9ab2bae74080cd2b2e600ca6e1bc174386d73fdf938abd7f7d7966591027b091628a492d7be79a522c4a8ef21d0ddf", [[], [], [], [], [], []]}, 0x754) syz_open_dev$binderN(0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x7) fstatfs(r2, &(0x7f0000000040)=""/13) 16:32:53 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="0180000010005fba088528ed085890dbf6cc040411e207ef41000072860be71caf21724d32b732ffc452bb6778fdf20c3300b021d81a57224ac356118e4a91b6e6c1f8615f2cef784dd138e60c3986acfb3e1b36", @ANYRES32=0x0, @ANYBLOB="540000000000000008001b0000000000"], 0x3}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000003c0)=0x4) getresuid(&(0x7f0000000300), &(0x7f0000000380), &(0x7f0000000400)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000002200002007001b00000000009500000800000000c5e005ecff1a17ed2a17ddea6c1385984d36b4fe4db865a304457fec10538c56337b2f"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r5, &(0x7f0000000280)="156ffa3ab7", 0x5, 0x800, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x8001}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r8, 0x8905, &(0x7f0000000340)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x0, 0xcc0, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000036e8d5000000010000001400000500242f09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) [ 157.953363] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5823 comm=syz-executor.5 [ 157.985076] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5823 comm=syz-executor.5 [ 158.009686] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5823 comm=syz-executor.5 [ 158.031630] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5823 comm=syz-executor.5 [ 158.053194] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5823 comm=syz-executor.5 [ 158.073513] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5823 comm=syz-executor.5 [ 158.089725] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5823 comm=syz-executor.5 16:32:53 executing program 4: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000040)={0x20015, 0x20000000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffff7, 0x0, 0x1, 0x5, 0x81, 0x2400}, 0x20) r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) getpeername(r1, &(0x7f00000001c0)=@vsock, &(0x7f00000000c0)=0xfffffe1b) syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffffffffffffd5}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x4}) 16:32:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffff2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x28110, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x103082, 0x0) linkat(r0, &(0x7f00000016c0)='./file0\x00', r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(0x0, 0xfffffffffffffffe) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) preadv(r2, 0x0, 0x70e72c238eb79c5d, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') lseek(0xffffffffffffffff, 0x4200, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x9c49) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) ioctl$RTC_AIE_OFF(r1, 0x7002) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0x2}}, 0x11) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') clock_gettime(0x0, &(0x7f0000000340)) r5 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r5, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffefffe, &(0x7f0000000240)={0xa, 0x4e20, 0x80000001, @mcast1}, 0x1c) futex(&(0x7f0000000080)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 158.112785] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5823 comm=syz-executor.5 [ 158.148386] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5823 comm=syz-executor.5 16:32:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) flistxattr(r1, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = dup(r2) r4 = open(0x0, 0x141042, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f00000002c0)=0x2) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0), 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000380)=""/83) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="487b1c4d2c2da386c3b08db047092ed3da5bddb113afc0985beb9a35f0a2aaf5bbf7cc4a1d23b6fb6225510000000000004f59761c71b63b914973ef1e67bcbe2b81fbe6c96bce49cb37a68e8c025a982b1b9c8ffc18c31f140a598fcc4eb97ab1109228dd70aa8da6d42df415489e4104ccca736fe58df142", @ANYRES16, @ANYBLOB="390025bd7000fedbdf250800000030000300080001000000001d82a663f2b4f09e759c436779000800010042c008440800030002000000140002006e657464657673696d30000000000000080006000300000008000400"], 0x3}, 0x1, 0x0, 0x0, 0x40000c4}, 0x40000) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x4040090, &(0x7f0000000300)={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x13}}, 0x1c) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000400)) pipe(&(0x7f0000000000)) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000340)='\x17\xd5\x11F\xf5\xff\x00', 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) 16:32:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) socket$inet6(0xa, 0x800, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x3, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$inet(r4, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) 16:32:53 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000180)='./file1\x00', 0x0, 0x1203044, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1692820, &(0x7f0000000340)={[{@min_batch_time={'min_batch_time'}}]}) finit_module(r0, &(0x7f0000000040)='\x00', 0x1) 16:32:53 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRES64], 0x8) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x17) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000300)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) getsockopt$inet_int(r4, 0x0, 0xfffffffffffffffc, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x1, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000b000000", 0x24) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="fc000000", @ANYRES16, @ANYBLOB="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"], 0xfc}, 0x1, 0x0, 0x0, 0x200048c0}, 0x8004) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYRES16=r9, @ANYBLOB="9368edc528c874cbf4370a9811cdafbd2cebc93a1ff74981ff7d508bf4bdfed81e62c9e0bcdc3be2abdb307d3def17174971afd9e94e32bfc9ddfd1e3025a46d940a80633c3121f3ab85ef324de76c67d06695bd613404b4095f3e56c78b727d4ab1f0f0eec85046a1cc05e8a5eba1a2212979aef6a2ac9bd6748b2bed5c79a3478195bdcf3e26764ff2f0d4be381ffa26e5228ec43ca52b65eecf92b98c71b71a99f241064d20fc8b0aab785a67bad51208fc2b67f35516935ddf90e15fd84ad90c8bfce3dd563653d291421c474d2487249ea59822092c967c608c8b02553cfd78811e0eef9f67ce2ce3d28ce568f1147b399b4c"], 0x2}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000008c0)) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)={@initdev}, &(0x7f00000004c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x0, 0x0) getsockname$packet(r10, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002101, &(0x7f0000005dc0)={0x0, 0x989680}) pipe(&(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) [ 158.422417] audit: type=1400 audit(1574613173.481:23): avc: denied { module_load } for pid=5865 comm="syz-executor.4" path="/root/syzkaller-testdir229095782/syzkaller.4xW5Kl/19/file0" dev="sda1" ino=16730 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=system permissive=1 16:32:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000000)) 16:32:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x1ff}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x200) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:32:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) pipe2(0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, 0x0, 0x8040) syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x171) sendfile(r2, r2, &(0x7f0000000000)=0x2, 0x3) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xffffffffffffffb1, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x110}, 0x4000000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getgid() r3 = memfd_create(&(0x7f0000000300)=':trusted!{\x00', 0x2) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) fcntl$addseals(r3, 0x409, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000100)=0x8) 16:32:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000280)={{0x3b, @multicast1, 0x4e20, 0x1, 'lblc\x00', 0x10, 0x7, 0xb}, {@multicast1, 0x4e22, 0x2, 0x3b, 0x9d, 0xe863}}, 0x44) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000540)) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000e6140ae2e049e8ebc9000000003dc5f7e49550ff3d4900ffffffdf00000100"/50]) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) lstat(0x0, &(0x7f0000000a80)) lstat(0x0, &(0x7f0000000100)) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) lstat(0x0, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='system.posix_acl_default\x00', 0x0, 0x0, 0x4547641ea12a9ea7) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000340)) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000200)) [ 158.896427] loop0: p1 < > p4 [ 158.929706] loop0: p1 size 2 extends beyond EOD, truncated 16:32:54 executing program 1: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000fb8571a58e3f2bc28071843e4d730b2509735048d195c04cf91797a054183105c829fdc54bde2f9b814c0d758e9b32f08cd1209135e52b9509f64c9470b5a52b43ae0beaf4d5da5919b15d6f7a253d082551fd"], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x280003, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)) chmod(&(0x7f0000000200)='./file0\x00', 0xaa) write(0xffffffffffffffff, &(0x7f00000003c0)="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", 0xfc) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f00000001c0)=0x8a, 0x4) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000180)={0xfffffff8, 0x1, 0x9, 0x0, 0x0, 0x3ff}) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xfc, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @loopback}}}}}}}, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 16:32:54 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000180)={@rand_addr, @empty}, &(0x7f0000000240)=0xc) close(r0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat(r8, &(0x7f0000000cc0)='./file0\x00', 0x23301, 0xa9) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000d40)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r9, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x8000008}, 0xc, &(0x7f0000000e00)={&(0x7f0000000580)=ANY=[@ANYBLOB="22c2f943a72bcd73131049ad444add919d1ce77f6e1f1b477c7c39e0a633f5241a04c591fb2087ff9140f2e3d7514b878e8e62f8afd0c7ffe614e7cf393192cc06a5603c142a6d623b787f33cdb7dc2fba926e6b81443c90a39cef77900f8e8b89a09bd7e1b8324bf7bb7107c6d110259bda786b7180b6e1a16d45d896fd3d7bd9149f28a08a2d540c58e4edecc9353ef02f94066abf9d660dd950969d43187bda2aa90d4f09bfb94789d59790821863af7c8f0fd4f12153", @ANYRES16=r10, @ANYBLOB="000428bd7000fddbdf2501000000100001006e657464657673696d000000100002006e657464657673696d300000100001006e657464657673696d000000100002006e657464657673696d300000"], 0x54}, 0x1, 0x0, 0x0, 0x53}, 0x800) r11 = syz_open_procfs(0x0, &(0x7f0000000440)) sendfile(r5, r11, 0x0, 0xa808) setsockopt$inet_int(r11, 0x0, 0x8, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') ioctl$TUNSETTXFILTER(r12, 0x400454d1, &(0x7f00000003c0)=ANY=[@ANYBLOB="01000400000000000000aaaaaaaaaabb01cb720000010180c2000003"]) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000300), 0xffffffffffffff93) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="2800000010000108000000000000004000000000", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b2c880000001830addf3f6bedfbb051cd59ae12f7db86cad7e65abe0ccd7df8f143144b88256efbf0d6c99f1381c7d202a7d5096c45c7dfd025906b726fb773e7e532be49a8dba63ac9fa2ed83a618adbecc640dd8281ecd74160dbdd71af7662b3b9a190f2dea98ccd5454b4443862ae1521fa8bb3e5133865f09b1e8b6553d9ae842699813359d005c268899c2657470c47785e7829b2f5304dc34a62cbf51ae77fbd25730f2ee64e4516bfc9b27bed5dc68d14f98fb9d18106f2928ffb6fe583ed2382f127"], 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r13, 0x8907, &(0x7f0000000040)) openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) r14 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r14, &(0x7f0000000000)={0xa, 0x200, 0x0, @rand_addr="70547897cf1854a65f44c4f3de169c4e", 0x8}, 0xffffffffffffff1a) connect$inet6(r14, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) socket(0xa, 0xc04, 0x5) [ 159.000398] loop0: p4 start 1854537728 is beyond EOD, truncated [ 159.021417] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 16:32:54 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) sched_setscheduler(r0, 0x3, &(0x7f00000004c0)=0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r5, &(0x7f0000000440)=[{&(0x7f0000000180)=""/211, 0xd3}, {&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f00000002c0)=""/123, 0x7b}, {&(0x7f0000000100)=""/7, 0x7}, {&(0x7f0000000340)=""/226, 0xe2}], 0x5, 0xfffffffffffffffd) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f6105000a00000a1f000003002808000800040004000300", 0x24}], 0x1}, 0x0) 16:32:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872843afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="695f76b6fe73696fec81c6b375d8ba05646178443802f69b56c548025b819cd7326fd64f502b04beacb6756280"]) 16:32:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x5}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x5) r17 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8d, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r17, &(0x7f0000000080), &(0x7f00000001c0)}, 0x20) r18 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000340)="f42edcd62b6f920f859447957e32f0ca2ee0049d04e54c97ac5759ab0633f2c35c9073dacd20b0ec1a4329d284eb8a63ee349e48c3a92cc1ca018c9e4e0e70af16613530c03f603e35c8404f6755d096c3ced090a45bc041c973453e78cdfdaf570436cbc690bb76306084892b03be1a1475bf5d96b0f4f044470f6068f5174196e0ed637b38fe5d4206c0bb90676ff5ac6ba3c5321e11984b2d7a8e4c93085a0eeea3b4d16b5d41c8c72d945ed6c55f0b2ae070e1c52424a23943daa70d1005aae0468ef70aed96677a0a2e5c94", 0xce, 0xfffffffffffffff9) r19 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r18, 0x0, r19, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r17, &(0x7f0000000080), &(0x7f0000000340)}, 0x20) 16:32:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000080)) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) r6 = socket$inet6(0x10, 0x2, 0x0) getsockname$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c) sendmsg(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) [ 427.990709] INFO: task syz-executor.3:1872 blocked for more than 140 seconds. [ 427.998289] Not tainted 4.14.155-syzkaller #0 [ 428.004084] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.012625] syz-executor.3 D25008 1872 1 0x00000004 [ 428.018276] Call Trace: [ 428.021127] ? __schedule+0x88c/0x1f80 [ 428.025550] ? __sched_text_start+0x8/0x8 [ 428.029827] ? lock_downgrade+0x630/0x630 [ 428.034641] ? lock_acquire+0x12b/0x360 [ 428.038752] ? __mutex_lock+0x2dc/0x13e0 [ 428.043266] schedule+0x92/0x1c0 [ 428.046840] schedule_preempt_disabled+0x13/0x20 [ 428.052127] __mutex_lock+0x595/0x13e0 [ 428.056210] ? lo_open+0x19/0xb0 [ 428.059579] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.065429] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.071105] ? lock_downgrade+0x630/0x630 [ 428.075420] ? check_preemption_disabled+0x35/0x1f0 [ 428.080711] ? lo_compat_ioctl+0x160/0x160 [ 428.085110] ? lo_open+0x19/0xb0 [ 428.088467] lo_open+0x19/0xb0 [ 428.091955] __blkdev_get+0x267/0xf90 [ 428.095801] ? __blkdev_put+0x6d0/0x6d0 [ 428.099779] ? perf_trace_lock+0x11e/0x4e0 [ 428.104395] ? fsnotify+0x8b0/0x1150 [ 428.108140] blkdev_get+0x97/0x8b0 [ 428.111861] ? bd_acquire+0x171/0x2c0 [ 428.115674] ? bd_may_claim+0xd0/0xd0 [ 428.119478] ? lock_downgrade+0x630/0x630 [ 428.124124] ? lock_acquire+0x12b/0x360 [ 428.128285] ? bd_acquire+0x21/0x2c0 [ 428.132229] ? do_raw_spin_unlock+0x13f/0x220 [ 428.136756] blkdev_open+0x1cc/0x250 [ 428.140711] ? security_file_open+0x88/0x190 [ 428.145244] do_dentry_open+0x44e/0xe20 [ 428.149271] ? bd_acquire+0x2c0/0x2c0 [ 428.153297] vfs_open+0x105/0x230 [ 428.156762] path_openat+0xb6c/0x2be0 [ 428.160760] ? path_mountpoint+0x9a0/0x9a0 [ 428.165004] ? perf_trace_lock+0x11e/0x4e0 [ 428.169256] do_filp_open+0x1a1/0x280 [ 428.173282] ? may_open_dev+0xe0/0xe0 [ 428.177113] ? lock_downgrade+0x630/0x630 [ 428.181557] ? lock_acquire+0x12b/0x360 [ 428.185571] ? __alloc_fd+0x3f/0x490 [ 428.190231] ? do_raw_spin_unlock+0x13f/0x220 [ 428.194819] ? _raw_spin_unlock+0x29/0x40 [ 428.198969] ? __alloc_fd+0x1bf/0x490 [ 428.202875] do_sys_open+0x2ca/0x590 [ 428.206611] ? filp_open+0x60/0x60 [ 428.210266] ? SyS_mkdirat+0x146/0x220 [ 428.214159] ? _raw_spin_unlock_irq+0x35/0x50 [ 428.218778] ? do_syscall_64+0x43/0x520 [ 428.222831] ? do_sys_open+0x590/0x590 [ 428.226736] do_syscall_64+0x19b/0x520 [ 428.230757] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.235950] RIP: 0033:0x4143b0 [ 428.239121] RSP: 002b:00007ffe085d1668 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.246870] RAX: ffffffffffffffda RBX: 0000000000026daa RCX: 00000000004143b0 [ 428.254229] RDX: 00007ffe085d16fa RSI: 0000000000000002 RDI: 00007ffe085d16f0 [ 428.261542] RBP: 000000000000005d R08: 0000000000000000 R09: 000000000000000a [ 428.268810] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.276174] R13: 00007ffe085d16a0 R14: 0000000000026d5c R15: 00007ffe085d16b0 [ 428.283547] INFO: task syz-executor.2:3431 blocked for more than 140 seconds. [ 428.291370] Not tainted 4.14.155-syzkaller #0 [ 428.296406] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.304437] syz-executor.2 D25312 3431 1 0x00000004 [ 428.310119] Call Trace: [ 428.312714] ? __schedule+0x88c/0x1f80 [ 428.316591] ? __sched_text_start+0x8/0x8 [ 428.320772] ? lock_downgrade+0x630/0x630 [ 428.324914] ? lock_acquire+0x12b/0x360 [ 428.328909] ? __mutex_lock+0x2dc/0x13e0 [ 428.333046] schedule+0x92/0x1c0 [ 428.336489] schedule_preempt_disabled+0x13/0x20 [ 428.341406] __mutex_lock+0x595/0x13e0 [ 428.345468] ? lo_open+0x19/0xb0 [ 428.348837] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.354370] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.359844] ? lock_downgrade+0x630/0x630 [ 428.364056] ? check_preemption_disabled+0x35/0x1f0 [ 428.369091] ? lo_compat_ioctl+0x160/0x160 [ 428.373400] ? lo_open+0x19/0xb0 [ 428.377030] lo_open+0x19/0xb0 [ 428.380270] __blkdev_get+0x267/0xf90 [ 428.384083] ? __blkdev_put+0x6d0/0x6d0 [ 428.388316] ? perf_trace_lock+0x11e/0x4e0 [ 428.392988] ? fsnotify+0x8b0/0x1150 [ 428.396749] blkdev_get+0x97/0x8b0 [ 428.400357] ? bd_acquire+0x171/0x2c0 [ 428.404174] ? bd_may_claim+0xd0/0xd0 [ 428.407959] ? lock_downgrade+0x630/0x630 [ 428.412161] ? lock_acquire+0x12b/0x360 [ 428.416169] ? bd_acquire+0x21/0x2c0 [ 428.419871] ? do_raw_spin_unlock+0x13f/0x220 [ 428.425160] blkdev_open+0x1cc/0x250 [ 428.428881] ? security_file_open+0x88/0x190 [ 428.433348] do_dentry_open+0x44e/0xe20 [ 428.437328] ? bd_acquire+0x2c0/0x2c0 [ 428.441178] vfs_open+0x105/0x230 [ 428.444655] path_openat+0xb6c/0x2be0 [ 428.448492] ? path_mountpoint+0x9a0/0x9a0 [ 428.452828] ? perf_trace_lock+0x11e/0x4e0 [ 428.458702] do_filp_open+0x1a1/0x280 [ 428.462686] ? may_open_dev+0xe0/0xe0 [ 428.466534] ? lock_downgrade+0x630/0x630 [ 428.470738] ? lock_acquire+0x12b/0x360 [ 428.474745] ? __alloc_fd+0x3f/0x490 [ 428.478474] ? do_raw_spin_unlock+0x13f/0x220 [ 428.483040] ? _raw_spin_unlock+0x29/0x40 [ 428.487244] ? __alloc_fd+0x1bf/0x490 [ 428.491122] do_sys_open+0x2ca/0x590 [ 428.494854] ? filp_open+0x60/0x60 [ 428.498460] ? SyS_mkdirat+0x146/0x220 [ 428.502433] ? _raw_spin_unlock_irq+0x35/0x50 [ 428.506970] ? do_syscall_64+0x43/0x520 [ 428.511001] ? do_sys_open+0x590/0x590 [ 428.514917] do_syscall_64+0x19b/0x520 [ 428.518909] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.524195] RIP: 0033:0x4143b0 [ 428.527388] RSP: 002b:00007ffe6e856ed8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.535159] RAX: ffffffffffffffda RBX: 0000000000026fd7 RCX: 00000000004143b0 [ 428.542455] RDX: 00007ffe6e856f6a RSI: 0000000000000002 RDI: 00007ffe6e856f60 [ 428.551071] RBP: 0000000000000046 R08: 0000000000000000 R09: 000000000000000a [ 428.558343] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.565654] R13: 00007ffe6e856f10 R14: 0000000000026ca4 R15: 00007ffe6e856f20 [ 428.573004] INFO: task syz-executor.4:3615 blocked for more than 140 seconds. [ 428.580325] Not tainted 4.14.155-syzkaller #0 [ 428.585402] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.593436] syz-executor.4 D25200 3615 1 0x00000004 [ 428.599083] Call Trace: [ 428.601756] ? __schedule+0x88c/0x1f80 [ 428.605659] ? __sched_text_start+0x8/0x8 [ 428.609805] ? lock_downgrade+0x630/0x630 [ 428.614061] ? lock_acquire+0x12b/0x360 [ 428.618065] ? __mutex_lock+0x2dc/0x13e0 [ 428.622220] schedule+0x92/0x1c0 [ 428.625596] schedule_preempt_disabled+0x13/0x20 [ 428.630409] __mutex_lock+0x595/0x13e0 [ 428.634491] ? lo_open+0x19/0xb0 [ 428.637861] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.643929] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.649691] ? lock_downgrade+0x630/0x630 [ 428.653993] ? check_preemption_disabled+0x35/0x1f0 [ 428.659065] ? lo_compat_ioctl+0x160/0x160 [ 428.663394] ? lo_open+0x19/0xb0 [ 428.666786] lo_open+0x19/0xb0 [ 428.670012] __blkdev_get+0x267/0xf90 [ 428.673952] ? __blkdev_put+0x6d0/0x6d0 [ 428.677952] ? perf_trace_lock+0x11e/0x4e0 [ 428.682820] ? fsnotify+0x8b0/0x1150 [ 428.686565] blkdev_get+0x97/0x8b0 [ 428.690189] ? bd_acquire+0x171/0x2c0 [ 428.694262] ? bd_may_claim+0xd0/0xd0 [ 428.698055] ? lock_downgrade+0x630/0x630 [ 428.702266] ? lock_acquire+0x12b/0x360 [ 428.706249] ? bd_acquire+0x21/0x2c0 [ 428.709953] ? do_raw_spin_unlock+0x13f/0x220 [ 428.715982] blkdev_open+0x1cc/0x250 [ 428.719699] ? security_file_open+0x88/0x190 [ 428.724203] do_dentry_open+0x44e/0xe20 [ 428.728223] ? bd_acquire+0x2c0/0x2c0 [ 428.732107] vfs_open+0x105/0x230 [ 428.735583] path_openat+0xb6c/0x2be0 [ 428.739863] ? path_mountpoint+0x9a0/0x9a0 [ 428.744189] ? perf_trace_lock+0x11e/0x4e0 [ 428.748451] do_filp_open+0x1a1/0x280 [ 428.752314] ? may_open_dev+0xe0/0xe0 [ 428.756319] ? lock_downgrade+0x630/0x630 [ 428.760660] ? lock_acquire+0x12b/0x360 [ 428.764772] ? __alloc_fd+0x3f/0x490 [ 428.768583] ? do_raw_spin_unlock+0x13f/0x220 [ 428.773161] ? _raw_spin_unlock+0x29/0x40 [ 428.777336] ? __alloc_fd+0x1bf/0x490 [ 428.781223] do_sys_open+0x2ca/0x590 [ 428.784963] ? filp_open+0x60/0x60 [ 428.788488] ? SyS_mkdirat+0x146/0x220 [ 428.792445] ? _raw_spin_unlock_irq+0x35/0x50 [ 428.796962] ? do_syscall_64+0x43/0x520 [ 428.800982] ? do_sys_open+0x590/0x590 [ 428.805248] do_syscall_64+0x19b/0x520 [ 428.809153] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.814997] RIP: 0033:0x4143b0 [ 428.818242] RSP: 002b:00007ffffc5147d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.826033] RAX: ffffffffffffffda RBX: 0000000000026e85 RCX: 00000000004143b0 [ 428.833874] RDX: 00007ffffc51486a RSI: 0000000000000002 RDI: 00007ffffc514860 [ 428.841199] RBP: 0000000000000053 R08: 0000000000000000 R09: 000000000000000a [ 428.848470] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.855879] R13: 00007ffffc514810 R14: 0000000000026b55 R15: 00007ffffc514820 [ 428.863254] INFO: task syz-executor.5:5150 blocked for more than 140 seconds. [ 428.870573] Not tainted 4.14.155-syzkaller #0 [ 428.875630] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.884057] syz-executor.5 D25280 5150 1 0x00000004 [ 428.889705] Call Trace: [ 428.892377] ? __schedule+0x88c/0x1f80 [ 428.896277] ? __sched_text_start+0x8/0x8 [ 428.900476] ? lock_downgrade+0x630/0x630 [ 428.905078] ? lock_acquire+0x12b/0x360 [ 428.909037] ? __mutex_lock+0x2dc/0x13e0 [ 428.913167] schedule+0x92/0x1c0 [ 428.916566] schedule_preempt_disabled+0x13/0x20 [ 428.921359] __mutex_lock+0x595/0x13e0 [ 428.925247] ? lo_open+0x19/0xb0 [ 428.928605] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.934109] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.939571] ? lock_downgrade+0x630/0x630 [ 428.944295] ? check_preemption_disabled+0x35/0x1f0 [ 428.949318] ? lo_compat_ioctl+0x160/0x160 [ 428.953648] ? lo_open+0x19/0xb0 [ 428.957127] lo_open+0x19/0xb0 [ 428.960612] __blkdev_get+0x267/0xf90 [ 428.964439] ? __blkdev_put+0x6d0/0x6d0 [ 428.968412] ? perf_trace_lock+0x11e/0x4e0 [ 428.972903] ? fsnotify+0x8b0/0x1150 [ 428.976808] blkdev_get+0x97/0x8b0 [ 428.980417] ? bd_acquire+0x171/0x2c0 [ 428.984228] ? bd_may_claim+0xd0/0xd0 [ 428.988020] ? lock_downgrade+0x630/0x630 [ 428.992214] ? lock_acquire+0x12b/0x360 [ 428.996192] ? bd_acquire+0x21/0x2c0 [ 428.999897] ? do_raw_spin_unlock+0x13f/0x220 [ 429.004443] blkdev_open+0x1cc/0x250 [ 429.008153] ? security_file_open+0x88/0x190 [ 429.012809] do_dentry_open+0x44e/0xe20 [ 429.016794] ? bd_acquire+0x2c0/0x2c0 [ 429.020663] vfs_open+0x105/0x230 [ 429.024267] path_openat+0xb6c/0x2be0 [ 429.028126] ? path_mountpoint+0x9a0/0x9a0 [ 429.032431] ? perf_trace_lock+0x11e/0x4e0 [ 429.036684] do_filp_open+0x1a1/0x280 [ 429.040541] ? may_open_dev+0xe0/0xe0 [ 429.044350] ? lock_downgrade+0x630/0x630 [ 429.048580] ? lock_acquire+0x12b/0x360 [ 429.052663] ? __alloc_fd+0x3f/0x490 [ 429.056397] ? do_raw_spin_unlock+0x13f/0x220 [ 429.060951] ? _raw_spin_unlock+0x29/0x40 [ 429.065132] ? __alloc_fd+0x1bf/0x490 [ 429.068945] do_sys_open+0x2ca/0x590 [ 429.073231] ? filp_open+0x60/0x60 [ 429.076788] ? SyS_mkdirat+0x146/0x220 [ 429.080719] ? _raw_spin_unlock_irq+0x35/0x50 [ 429.085216] ? do_syscall_64+0x43/0x520 [ 429.089196] ? do_sys_open+0x590/0x590 [ 429.093152] do_syscall_64+0x19b/0x520 [ 429.097080] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.102336] RIP: 0033:0x4143b0 [ 429.105536] RSP: 002b:00007ffc48da9b98 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.113398] RAX: ffffffffffffffda RBX: 0000000000026d7e RCX: 00000000004143b0 [ 429.120701] RDX: 00007ffc48da9c2a RSI: 0000000000000002 RDI: 00007ffc48da9c20 [ 429.127954] RBP: 0000000000000025 R08: 0000000000000000 R09: 000000000000000a [ 429.135307] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 429.142604] R13: 00007ffc48da9bd0 R14: 0000000000026a4c R15: 00007ffc48da9be0 [ 429.149911] INFO: task syz-executor.0:5901 blocked for more than 140 seconds. [ 429.157231] Not tainted 4.14.155-syzkaller #0 [ 429.162313] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.170372] syz-executor.0 D28480 5901 5161 0x00000004 [ 429.176023] Call Trace: [ 429.178620] ? __schedule+0x88c/0x1f80 [ 429.182578] ? __sched_text_start+0x8/0x8 [ 429.186737] ? lock_downgrade+0x630/0x630 [ 429.190930] ? lock_acquire+0x12b/0x360 [ 429.194911] ? __mutex_lock+0x2dc/0x13e0 [ 429.198969] schedule+0x92/0x1c0 [ 429.202936] schedule_preempt_disabled+0x13/0x20 [ 429.207692] __mutex_lock+0x595/0x13e0 [ 429.211768] ? lo_release+0x1b/0x1a0 [ 429.215505] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.221065] ? lock_downgrade+0x630/0x630 [ 429.225328] ? lo_open+0xb0/0xb0 [ 429.228734] ? lo_release+0x1b/0x1a0 [ 429.232591] lo_release+0x1b/0x1a0 [ 429.236128] ? lo_open+0xb0/0xb0 [ 429.239498] __blkdev_put+0x518/0x6d0 [ 429.243510] ? bd_set_size+0xb0/0xb0 [ 429.247261] ? blkdev_put+0x75/0x4c0 [ 429.251062] ? blkdev_put+0x4c0/0x4c0 [ 429.254865] blkdev_close+0x86/0xb0 [ 429.258484] __fput+0x25e/0x710 [ 429.261879] task_work_run+0x125/0x1a0 [ 429.265799] exit_to_usermode_loop+0x13b/0x160 [ 429.270734] do_syscall_64+0x3a3/0x520 [ 429.274629] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.279834] RIP: 0033:0x4141d1 [ 429.283124] RSP: 002b:00007ffc6c8aa800 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 429.290883] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00000000004141d1 [ 429.298139] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000006 [ 429.305482] RBP: 0000000000000000 R08: ffffffffffffffff R09: ffffffffffffffff [ 429.312799] R10: 00007ffc6c8aa8e0 R11: 0000000000000293 R12: 000000000075c118 [ 429.320114] R13: 0000000000026d65 R14: 0000000000761968 R15: 000000000075c124 [ 429.327407] INFO: task syz-executor.0:5902 blocked for more than 140 seconds. [ 429.335253] Not tainted 4.14.155-syzkaller #0 [ 429.340300] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.348248] syz-executor.0 D26080 5902 5161 0x00000004 [ 429.353929] Call Trace: [ 429.356524] ? __schedule+0x88c/0x1f80 [ 429.360471] ? __sched_text_start+0x8/0x8 [ 429.364618] ? lock_downgrade+0x630/0x630 [ 429.368743] ? lock_acquire+0x12b/0x360 [ 429.372761] ? __mutex_lock+0x2dc/0x13e0 [ 429.376847] schedule+0x92/0x1c0 [ 429.380259] schedule_preempt_disabled+0x13/0x20 [ 429.385128] __mutex_lock+0x595/0x13e0 [ 429.389012] ? blkdev_reread_part+0x1b/0x40 [ 429.393755] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.399246] ? trace_hardirqs_on_caller+0x37b/0x540 [ 429.404362] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 429.409472] ? __wake_up_common_lock+0xe0/0x170 [ 429.414213] ? blk_mq_unfreeze_queue+0x49/0x80 [ 429.418816] ? blkdev_reread_part+0x1b/0x40 [ 429.423184] blkdev_reread_part+0x1b/0x40 [ 429.427333] loop_reread_partitions+0x7f/0x90 [ 429.431906] loop_set_status+0xbff/0x11f0 [ 429.436059] loop_set_status64+0xa5/0x100 [ 429.440268] ? loop_set_status_old+0x2f0/0x2f0 [ 429.444855] ? lo_ioctl+0x86/0x1a30 [ 429.448500] lo_ioctl+0xd1/0x1a30 [ 429.452015] ? loop_clr_fd+0xad0/0xad0 [ 429.456026] blkdev_ioctl+0x8d0/0x1870 [ 429.459939] ? blkpg_ioctl+0x910/0x910 [ 429.464525] ? trace_hardirqs_on_caller+0x37b/0x540 [ 429.469555] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 429.474471] ? retint_kernel+0x2d/0x2d [ 429.478411] ? blkdev_fallocate+0x3b0/0x3b0 [ 429.482806] block_ioctl+0xd9/0x120 [ 429.486429] ? blkdev_fallocate+0x3b0/0x3b0 [ 429.490813] do_vfs_ioctl+0xabe/0x1040 [ 429.494702] ? selinux_file_ioctl+0x426/0x590 [ 429.499221] ? selinux_file_ioctl+0x116/0x590 [ 429.503764] ? ioctl_preallocate+0x1e0/0x1e0 [ 429.508180] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 429.513546] ? __fget+0x210/0x370 [ 429.517011] ? lock_downgrade+0x630/0x630 [ 429.521202] ? lock_acquire+0x12b/0x360 [ 429.525186] ? check_preemption_disabled+0x35/0x1f0 [ 429.530247] ? check_preemption_disabled+0x35/0x1f0 [ 429.535265] ? security_file_ioctl+0x7c/0xb0 [ 429.539672] SyS_ioctl+0x7f/0xb0 [ 429.543094] ? do_vfs_ioctl+0x1040/0x1040 [ 429.547239] do_syscall_64+0x19b/0x520 [ 429.551178] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.556370] RIP: 0033:0x45a4a7 [ 429.559540] RSP: 002b:00007f04d2b659f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 429.567309] RAX: ffffffffffffffda RBX: 00007f04d2b666d4 RCX: 000000000045a4a7 [ 429.574608] RDX: 00007f04d2b65ab0 RSI: 0000000000004c04 RDI: 0000000000000005 [ 429.581907] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 429.589173] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000004 [ 429.597030] R13: 0000000000000004 R14: 0000000000000005 R15: 00000000ffffffff [ 429.604391] INFO: task syz-executor.1:5919 blocked for more than 140 seconds. [ 429.611707] Not tainted 4.14.155-syzkaller #0 [ 429.616791] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.624799] syz-executor.1 D27248 5919 4180 0x00000004 [ 429.630464] Call Trace: [ 429.633048] ? __schedule+0x88c/0x1f80 [ 429.636934] ? __sched_text_start+0x8/0x8 [ 429.641125] ? lock_downgrade+0x630/0x630 [ 429.645276] schedule+0x92/0x1c0 [ 429.648659] schedule_preempt_disabled+0x13/0x20 [ 429.653528] __mutex_lock+0x595/0x13e0 [ 429.657424] ? loop_control_ioctl+0x183/0x310 [ 429.661994] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.667534] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 429.672476] ? __radix_tree_lookup+0x180/0x220 [ 429.677079] ? loop_control_ioctl+0x183/0x310 [ 429.681647] loop_control_ioctl+0x183/0x310 [ 429.685973] ? loop_probe+0x180/0x180 [ 429.689760] ? loop_probe+0x180/0x180 [ 429.693697] do_vfs_ioctl+0xabe/0x1040 [ 429.697610] ? selinux_file_ioctl+0x426/0x590 [ 429.702205] ? selinux_file_ioctl+0x116/0x590 [ 429.706710] ? ioctl_preallocate+0x1e0/0x1e0 [ 429.711344] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 429.716653] ? __fget+0x210/0x370 [ 429.720769] ? lock_downgrade+0x630/0x630 [ 429.724913] ? lock_acquire+0x12b/0x360 [ 429.728872] ? check_preemption_disabled+0x35/0x1f0 [ 429.733945] ? check_preemption_disabled+0x35/0x1f0 [ 429.738970] ? security_file_ioctl+0x7c/0xb0 [ 429.743441] SyS_ioctl+0x7f/0xb0 [ 429.746800] ? do_vfs_ioctl+0x1040/0x1040 [ 429.751005] do_syscall_64+0x19b/0x520 [ 429.754911] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.760152] RIP: 0033:0x45a639 [ 429.763345] RSP: 002b:00007fd84cd9bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 429.771110] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 429.778375] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000006 [ 429.785703] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 429.793097] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd84cd9c6d4 [ 429.800418] R13: 00000000004c409c R14: 00000000004d8698 R15: 00000000ffffffff [ 429.807714] INFO: task syz-executor.1:5945 blocked for more than 140 seconds. [ 429.815045] Not tainted 4.14.155-syzkaller #0 [ 429.820101] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.828193] syz-executor.1 D29920 5945 4180 0x00000004 [ 429.833940] Call Trace: [ 429.836543] ? __schedule+0x88c/0x1f80 [ 429.840506] ? __sched_text_start+0x8/0x8 [ 429.844665] ? lock_downgrade+0x630/0x630 [ 429.848805] ? lock_acquire+0x12b/0x360 [ 429.853398] ? __mutex_lock+0x2dc/0x13e0 [ 429.857481] schedule+0x92/0x1c0 [ 429.860909] schedule_preempt_disabled+0x13/0x20 [ 429.865671] __mutex_lock+0x595/0x13e0 [ 429.869733] ? loop_control_ioctl+0x71/0x310 [ 429.874233] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.879935] ? __lock_acquire+0x5d7/0x4320 [ 429.884375] ? loop_control_ioctl+0x71/0x310 [ 429.888820] loop_control_ioctl+0x71/0x310 [ 429.893219] ? loop_probe+0x180/0x180 [ 429.897051] ? loop_probe+0x180/0x180 [ 429.901094] do_vfs_ioctl+0xabe/0x1040 [ 429.905141] ? selinux_file_ioctl+0x426/0x590 [ 429.909718] ? selinux_file_ioctl+0x116/0x590 [ 429.914382] ? ioctl_preallocate+0x1e0/0x1e0 [ 429.918826] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 429.924243] ? __fget+0x210/0x370 [ 429.927824] ? lock_downgrade+0x630/0x630 [ 429.932178] ? lock_acquire+0x12b/0x360 [ 429.936176] ? check_preemption_disabled+0x35/0x1f0 [ 429.941289] ? check_preemption_disabled+0x35/0x1f0 [ 429.946558] ? security_file_ioctl+0x7c/0xb0 [ 429.951182] SyS_ioctl+0x7f/0xb0 [ 429.954678] ? do_vfs_ioctl+0x1040/0x1040 [ 429.958832] do_syscall_64+0x19b/0x520 [ 429.962877] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.968079] RIP: 0033:0x45a639 [ 429.971333] RSP: 002b:00007fd84cd38c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 429.979372] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 429.987685] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000006 [ 429.995055] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 430.002484] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd84cd396d4 [ 430.009770] R13: 00000000004c409c R14: 00000000004d8698 R15: 00000000ffffffff [ 430.017324] INFO: task blkid:5925 blocked for more than 140 seconds. [ 430.024047] Not tainted 4.14.155-syzkaller #0 [ 430.029193] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 430.038224] blkid D28224 5925 3316 0x00000004 [ 430.044188] Call Trace: [ 430.046922] ? __schedule+0x88c/0x1f80 [ 430.050926] ? __sched_text_start+0x8/0x8 [ 430.055172] ? lock_downgrade+0x630/0x630 [ 430.059339] ? lock_acquire+0x12b/0x360 [ 430.063425] ? __mutex_lock+0x2dc/0x13e0 [ 430.067633] schedule+0x92/0x1c0 [ 430.071180] schedule_preempt_disabled+0x13/0x20 [ 430.075949] __mutex_lock+0x595/0x13e0 [ 430.079841] ? __blkdev_get+0xf3/0xf90 [ 430.083993] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 430.089466] ? kobject_get_unless_zero+0x27/0x40 [ 430.094309] ? get_disk+0xd0/0xd0 [ 430.097766] ? exact_match+0x9/0x20 [ 430.101454] ? kobj_lookup+0x325/0x410 [ 430.105349] ? blkdev_ioctl+0x1870/0x1870 [ 430.109530] ? __blkdev_get+0xf3/0xf90 [ 430.114036] __blkdev_get+0xf3/0xf90 [ 430.117774] ? refcount_inc+0x40/0x40 [ 430.121630] ? bdget+0xd2/0x4e0 [ 430.124921] ? blkdev_writepage+0x30/0x30 [ 430.129089] ? __blkdev_put+0x6d0/0x6d0 [ 430.133177] ? kobject_put+0x5d/0x200 [ 430.136993] __blkdev_get+0x6d6/0xf90 [ 430.141041] ? __blkdev_put+0x6d0/0x6d0 [ 430.145027] ? bdget+0x41a/0x4e0 [ 430.148410] ? lock_downgrade+0x630/0x630 [ 430.152811] blkdev_get+0x97/0x8b0 [ 430.156395] ? bd_acquire+0x149/0x2c0 [ 430.160307] ? bd_may_claim+0xd0/0xd0 [ 430.164125] ? lock_downgrade+0x630/0x630 [ 430.168291] ? lock_acquire+0x12b/0x360 [ 430.172450] ? bd_acquire+0x113/0x2c0 [ 430.176259] ? do_raw_spin_unlock+0x13f/0x220 [ 430.180807] blkdev_open+0x1cc/0x250 [ 430.184518] ? security_file_open+0x88/0x190 [ 430.188915] do_dentry_open+0x44e/0xe20 [ 430.192926] ? bd_acquire+0x2c0/0x2c0 [ 430.196727] vfs_open+0x105/0x230 [ 430.200223] path_openat+0xb6c/0x2be0 [ 430.204026] ? path_mountpoint+0x9a0/0x9a0 [ 430.208258] ? perf_trace_lock+0x11e/0x4e0 [ 430.212551] do_filp_open+0x1a1/0x280 [ 430.216351] ? may_open_dev+0xe0/0xe0 [ 430.220236] ? lock_acquire+0x12b/0x360 [ 430.224213] ? _raw_spin_unlock+0x29/0x40 [ 430.228339] ? __alloc_fd+0x1bf/0x490 [ 430.232200] do_sys_open+0x2ca/0x590 [ 430.235924] ? filp_open+0x60/0x60 [ 430.239465] ? do_syscall_64+0x43/0x520 [ 430.244010] ? do_sys_open+0x590/0x590 [ 430.247895] do_syscall_64+0x19b/0x520 [ 430.251827] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 430.257015] RIP: 0033:0x7f3d924bf120 [ 430.260749] RSP: 002b:00007ffc6f7c2f38 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 430.268450] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3d924bf120 [ 430.276361] RDX: 00007ffc6f7c4f25 RSI: 0000000000000000 RDI: 00007ffc6f7c4f25 [ 430.283718] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 430.291057] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000019e3030 [ 430.298334] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 430.305684] [ 430.305684] Showing all locks held in the system: [ 430.312032] 1 lock held by khungtaskd/23: [ 430.316221] #0: (tasklist_lock){.+.+}, at: [<00000000090b11a1>] debug_show_all_locks+0x7c/0x21a [ 430.325326] 2 locks held by getty/1776: [ 430.329893] #0: (&tty->ldisc_sem){++++}, at: [<00000000b85dd114>] tty_ldisc_ref_wait+0x22/0x80 [ 430.339139] #1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000c975d567>] n_tty_read+0x1f7/0x1700 [ 430.348502] 2 locks held by syz-executor.3/1872: [ 430.353281] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000f30186bf>] __blkdev_get+0xf3/0xf90 [ 430.361836] #1: (loop_index_mutex){+.+.}, at: [<00000000fcc3512a>] lo_open+0x19/0xb0 [ 430.369899] 2 locks held by syz-executor.2/3431: [ 430.374683] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000f30186bf>] __blkdev_get+0xf3/0xf90 [ 430.383196] #1: (loop_index_mutex){+.+.}, at: [<00000000fcc3512a>] lo_open+0x19/0xb0 [ 430.391540] 2 locks held by syz-executor.4/3615: [ 430.396294] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000f30186bf>] __blkdev_get+0xf3/0xf90 [ 430.404813] #1: (loop_index_mutex){+.+.}, at: [<00000000fcc3512a>] lo_open+0x19/0xb0 [ 430.412973] 2 locks held by syz-executor.5/5150: [ 430.417712] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000f30186bf>] __blkdev_get+0xf3/0xf90 [ 430.426250] #1: (loop_index_mutex){+.+.}, at: [<00000000fcc3512a>] lo_open+0x19/0xb0 [ 430.434344] 2 locks held by syz-executor.0/5901: [ 430.439079] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000580b8689>] __blkdev_put+0xb1/0x6d0 [ 430.447609] #1: (loop_index_mutex){+.+.}, at: [<0000000098e2b566>] lo_release+0x1b/0x1a0 [ 430.456030] 2 locks held by syz-executor.0/5902: [ 430.460809] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000896f20c3>] lo_ioctl+0x86/0x1a30 [ 430.469467] #1: (&bdev->bd_mutex){+.+.}, at: [<0000000065a8a64d>] blkdev_reread_part+0x1b/0x40 [ 430.478425] 2 locks held by syz-executor.1/5919: [ 430.483179] #0: (loop_index_mutex){+.+.}, at: [<000000005bb0ea83>] loop_control_ioctl+0x71/0x310 [ 430.492294] #1: (&lo->lo_ctl_mutex#2){+.+.}, at: [<0000000083e59de0>] loop_control_ioctl+0x183/0x310 [ 430.501756] 1 lock held by syz-executor.1/5945: [ 430.506402] #0: (loop_index_mutex){+.+.}, at: [<000000005bb0ea83>] loop_control_ioctl+0x71/0x310 [ 430.515698] 2 locks held by blkid/5925: [ 430.519649] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000f30186bf>] __blkdev_get+0xf3/0xf90 [ 430.528276] #1: (&bdev->bd_mutex/1){+.+.}, at: [<00000000f30186bf>] __blkdev_get+0xf3/0xf90 [ 430.537053] [ 430.538672] ============================================= [ 430.538672] [ 430.574363] NMI backtrace for cpu 0 [ 430.578033] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.155-syzkaller #0 [ 430.585294] Call Trace: [ 430.587874] dump_stack+0xe5/0x154 [ 430.591421] ? nmi_raise_cpu_backtrace+0x1/0x70 [ 430.596096] nmi_cpu_backtrace.cold+0x47/0x86 [ 430.601018] ? irq_force_complete_move.cold+0x7b/0x7b [ 430.606194] nmi_trigger_cpumask_backtrace+0x119/0x147 [ 430.611458] watchdog+0x629/0xbe0 [ 430.614896] ? reset_hung_task_detector+0x30/0x30 [ 430.619719] kthread+0x31f/0x430 [ 430.623091] ? kthread_create_on_node+0xf0/0xf0 [ 430.627747] ret_from_fork+0x3a/0x50 [ 430.631700] Sending NMI from CPU 0 to CPUs 1: [ 430.636319] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff874a6c73 [ 430.637756] Kernel panic - not syncing: hung_task: blocked tasks [ 430.649642] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.155-syzkaller #0 [ 430.656908] Call Trace: [ 430.659476] dump_stack+0xe5/0x154 [ 430.663013] panic+0x1f1/0x3da [ 430.666201] ? add_taint.cold+0x16/0x16 [ 430.670161] ? irq_force_complete_move.cold+0x7b/0x7b [ 430.675327] ? ___preempt_schedule+0x16/0x18 [ 430.679720] watchdog+0x63a/0xbe0 [ 430.683209] ? reset_hung_task_detector+0x30/0x30 [ 430.688033] kthread+0x31f/0x430 [ 430.691378] ? kthread_create_on_node+0xf0/0xf0 [ 430.696037] ret_from_fork+0x3a/0x50 [ 430.700468] Kernel Offset: 0x4c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 430.711321] Rebooting in 86400 seconds..