[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 9.288958] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 35.246811] random: sshd: uninitialized urandom read (32 bytes read) [ 35.256342] random: crng init done Warning: Permanently added '10.128.0.59' (ECDSA) to the list of known hosts. 2018/12/22 15:18:05 fuzzer started 2018/12/22 15:18:07 dialing manager at 10.128.0.26:43901 2018/12/22 15:18:07 syscalls: 1 2018/12/22 15:18:07 code coverage: enabled 2018/12/22 15:18:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/22 15:18:07 setuid sandbox: enabled 2018/12/22 15:18:07 namespace sandbox: enabled 2018/12/22 15:18:07 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/22 15:18:07 fault injection: kernel does not have systematic fault injection support 2018/12/22 15:18:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/22 15:18:07 net packet injection: enabled 2018/12/22 15:18:07 net device setup: enabled INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 15:19:14 executing program 0: 15:19:14 executing program 5: 15:19:14 executing program 2: 15:19:14 executing program 1: 15:19:14 executing program 3: 15:19:14 executing program 4: [ 117.729404] audit: type=1400 audit(1545491961.521:5): avc: denied { associate } for pid=2105 comm="syz-executor5" name="syz5" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 15:19:21 executing program 5: 15:19:21 executing program 5: 15:19:21 executing program 2: 15:19:21 executing program 5: 15:19:21 executing program 2: 15:19:21 executing program 5: 15:19:22 executing program 0: 15:19:22 executing program 5: 15:19:22 executing program 2: 15:19:22 executing program 3: 15:19:22 executing program 4: 15:19:22 executing program 1: 15:19:22 executing program 3: 15:19:22 executing program 5: 15:19:22 executing program 2: 15:19:22 executing program 1: 15:19:22 executing program 4: 15:19:22 executing program 0: 15:19:22 executing program 3: 15:19:22 executing program 4: 15:19:22 executing program 0: 15:19:22 executing program 5: 15:19:22 executing program 2: 15:19:22 executing program 1: 15:19:22 executing program 3: 15:19:22 executing program 4: 15:19:22 executing program 0: 15:19:22 executing program 5: 15:19:22 executing program 1: 15:19:22 executing program 2: 15:19:22 executing program 3: 15:19:22 executing program 1: 15:19:22 executing program 2: 15:19:22 executing program 4: 15:19:22 executing program 0: 15:19:22 executing program 3: 15:19:22 executing program 5: 15:19:22 executing program 4: 15:19:22 executing program 3: 15:19:22 executing program 0: 15:19:22 executing program 2: 15:19:22 executing program 5: 15:19:22 executing program 1: 15:19:22 executing program 0: 15:19:22 executing program 4: 15:19:22 executing program 3: 15:19:22 executing program 1: 15:19:22 executing program 0: 15:19:22 executing program 5: 15:19:22 executing program 3: 15:19:22 executing program 4: 15:19:22 executing program 2: 15:19:22 executing program 1: 15:19:22 executing program 5: 15:19:22 executing program 2: 15:19:22 executing program 1: 15:19:22 executing program 3: 15:19:22 executing program 4: 15:19:22 executing program 0: 15:19:22 executing program 5: 15:19:22 executing program 2: 15:19:22 executing program 4: 15:19:22 executing program 3: 15:19:22 executing program 0: 15:19:22 executing program 5: 15:19:22 executing program 1: 15:19:22 executing program 3: 15:19:22 executing program 2: 15:19:22 executing program 0: 15:19:22 executing program 4: 15:19:22 executing program 5: 15:19:22 executing program 1: 15:19:22 executing program 3: 15:19:22 executing program 0: 15:19:22 executing program 4: 15:19:22 executing program 5: 15:19:22 executing program 2: 15:19:22 executing program 3: 15:19:22 executing program 1: 15:19:22 executing program 4: 15:19:22 executing program 0: 15:19:22 executing program 5: 15:19:22 executing program 2: 15:19:22 executing program 3: 15:19:22 executing program 1: 15:19:22 executing program 1: r0 = gettid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r2 = dup(r1) ioctl$RNDGETENTCNT(r2, 0x80045200, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) tkill(r0, 0x1000000000016) 15:19:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x800000000001082, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="fc81637924f1c485c6086a78d87894e1f975b0811720cf272ab025ded0d2c0dedbc004c7b33e4543d770a7f7c738c6bc24b6cfb9c9c392fba45eb10d4104cecc613b91b916d4b976ba5872e483d3773fa56f80a3559b08a3d997e6285548e5a68cb63f59a9a5b7567cf97b8f3d41953d68b9e782f8869413"], 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 15:19:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in=@remote, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 15:19:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000000140)=0x1e) 15:19:22 executing program 5: 15:19:22 executing program 3: 15:19:22 executing program 0: 15:19:22 executing program 4: 15:19:22 executing program 1: 15:19:22 executing program 3: 15:19:22 executing program 5: 15:19:22 executing program 4: 15:19:22 executing program 0: 15:19:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in=@remote, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 15:19:22 executing program 3: 15:19:22 executing program 4: 15:19:22 executing program 5: 15:19:22 executing program 1: 15:19:22 executing program 3: 15:19:22 executing program 5: 15:19:22 executing program 0: 15:19:22 executing program 4: 15:19:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in=@remote, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 15:19:22 executing program 3: 15:19:22 executing program 4: 15:19:22 executing program 0: 15:19:22 executing program 1: 15:19:22 executing program 5: 15:19:22 executing program 4: 15:19:22 executing program 0: 15:19:22 executing program 1: 15:19:22 executing program 5: 15:19:22 executing program 3: 15:19:22 executing program 5: 15:19:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in=@remote, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 15:19:23 executing program 1: 15:19:23 executing program 4: 15:19:23 executing program 3: 15:19:23 executing program 1: 15:19:23 executing program 4: 15:19:23 executing program 3: 15:19:23 executing program 0: 15:19:23 executing program 5: 15:19:23 executing program 4: 15:19:23 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) 15:19:23 executing program 0: 15:19:23 executing program 1: 15:19:23 executing program 3: 15:19:23 executing program 4: 15:19:23 executing program 5: 15:19:23 executing program 0: 15:19:23 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1202000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x890c, 0x0) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup2(r1, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000380)=0x80000000) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000540)=@generic) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$RTC_SET_TIME(r4, 0x4024700a, 0x0) preadv(r4, &(0x7f00000017c0), 0x1d0, 0x1f000000) syz_emit_ethernet(0x46, &(0x7f0000000700)=ANY=[@ANYBLOB="aaaaaaaaaaaa6703eb6daf3d86dd60c22df700100000fe800000000000000000000000000000fe8000000000000000000000000000aa0000000004019078000087ae00ca8345"], 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000003c0)={'\x00', {0x2, 0x4e24, @broadcast}}) r6 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) fcntl$setflags(r0, 0x2, 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0xffffffffffffffff) write(r7, &(0x7f0000000340), 0x1000003c5) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x1) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140), 0x0, 0x0) 15:19:23 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000140)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1b, r0}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/status\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000001200)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000008980)={'dummy0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000089c0)={@multicast2, @rand_addr, 0x0}, &(0x7f0000008a00)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000008bc0)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000008c00)={0x0, @multicast2, @remote}, &(0x7f0000008c40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000008c80)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000008d80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000008dc0)={@loopback, 0x0}, &(0x7f0000008e00)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000008f00)={@remote, 0x0}, &(0x7f0000008f40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000008f80)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000009080)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f00000090c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000009100)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000009500)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000094c0)={&(0x7f0000009140)={0x344, r3, 0x20, 0x70bd29, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0xbc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff801}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x124, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}]}}, {{0x8, 0x1, r10}, {0x138, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xf79f}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}]}, 0x344}, 0x1, 0x0, 0x0, 0x4000001}, 0x40080) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="0940761b38dd182842dc4f725a88162ee7e045493c6b8543ba1496da28f290340f2b44d81ed79b000000000000000000") r13 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r13, 0x6, 0xb, &(0x7f0000000180)="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", 0x1000) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:19:23 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) 15:19:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') r1 = gettid() syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/net\x00') accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) write$P9_RLOPEN(r0, &(0x7f0000000040)={0xfffffd78, 0xd, 0xfffffffffffffffe, {{0x20000000080, 0x3, 0x8}, 0x20}}, 0x18) 15:19:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000340)="59ca73ccc75b3f15a7355c39e7220ff758c942fa311476e6429db58da80a14607e172c7e6fbe334d2b", 0x29}, {&(0x7f0000000380)="a6ba715f94ca3913b3db89ba30244aa7ba9d83d4f334d2b16c8be259b5361f74b539a8c4ac28199575bf4344b3baf13f4eaa791813473c7f5d7eb6497481295d4c8c22a8ea59240051f7325be5bb331089cb3510238f9dca8282d05c58868a064a94e5927ac56f81a5cd672af8ad6daf7fd570c11db9e3a2ffdc8465f468b13b68f67d00ccf2161bfba91cc405f2705138f3", 0x92}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x80007) ioctl$sock_SIOCETHTOOL(r1, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="260000000706e26ba4be9ef70cf3964d35b8d983df531f4685b7c13372cf44ab64551f12025e69de33014cbc366fefc19df754eda9af7d8671482a54d49594e414d32bc66888812d85aa7260532e09f611f651c52f7605981da8d99d1a67d82bafdc5f1ebd0030e06ac6e660caccaca2376ded598add22d1d06406400498d2784a142011981357859179a893087213edc5aa459997c2d939f46edbcc6247c33861ec8c2209a511e584bbd2e9aa988752077f52ed7d28132f4441809a6bb4b26d5062d72ee867a84a89a0dc34ad6f601f5530b8b7ef4c96000000000000"]}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x400000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x50, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, r3, 0x0, 0x5, &(0x7f0000000080)='sit0\x00', r4}, 0x30) 15:19:23 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 15:19:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') r1 = gettid() syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/net\x00') accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) write$P9_RLOPEN(r0, &(0x7f0000000040)={0xfffffd78, 0xd, 0xfffffffffffffffe, {{0x20000000080, 0x3, 0x8}, 0x20}}, 0x18) [ 119.426894] audit: type=1400 audit(1545491963.221:6): avc: denied { prog_load } for pid=5005 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:19:23 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000240)=0x20000000000080, 0x8) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendto$packet(r1, &(0x7f0000000180)="ba03734a83eb6eb4f144198ee7f1bd49985be46d015deb2a1479611cd3e0512fa68118686a13cd344413deaf4cecb97c272657e8a2986c3058d925534e9d20c133a793bb577f", 0x46, 0x10, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x444, &(0x7f0000000000)=[{}]}, 0x10) renameat2(0xffffffffffffffff, 0x0, r0, &(0x7f0000000100)='./file0\x00', 0x4) [ 119.454396] audit: type=1400 audit(1545491963.241:7): avc: denied { create } for pid=5015 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:19:23 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 15:19:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') r1 = gettid() syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/net\x00') accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) write$P9_RLOPEN(r0, &(0x7f0000000040)={0xfffffd78, 0xd, 0xfffffffffffffffe, {{0x20000000080, 0x3, 0x8}, 0x20}}, 0x18) [ 119.454772] audit: type=1400 audit(1545491963.241:8): avc: denied { write } for pid=5015 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:19:23 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 15:19:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$setflags(r1, 0x2, 0x1) ioctl$TIOCNXCL(r1, 0x540d) socket$inet(0x2, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) syz_open_procfs(r2, &(0x7f0000000080)='autogroup\x00') getsockopt$inet_udp_int(r1, 0x11, 0x6b, &(0x7f0000001ac0), &(0x7f0000000000)=0xfffffffffffffe8a) getsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000180)=""/118) [ 119.463104] hrtimer: interrupt took 25317 ns [ 119.479811] audit: type=1400 audit(1545491963.271:9): avc: denied { read } for pid=5015 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:19:24 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1202000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x890c, 0x0) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup2(r1, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000380)=0x80000000) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000540)=@generic) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$RTC_SET_TIME(r4, 0x4024700a, 0x0) preadv(r4, &(0x7f00000017c0), 0x1d0, 0x1f000000) syz_emit_ethernet(0x46, &(0x7f0000000700)=ANY=[@ANYBLOB="aaaaaaaaaaaa6703eb6daf3d86dd60c22df700100000fe800000000000000000000000000000fe8000000000000000000000000000aa0000000004019078000087ae00ca8345"], 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000003c0)={'\x00', {0x2, 0x4e24, @broadcast}}) r6 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) fcntl$setflags(r0, 0x2, 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0xffffffffffffffff) write(r7, &(0x7f0000000340), 0x1000003c5) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x1) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140), 0x0, 0x0) 15:19:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') r1 = gettid() syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/net\x00') accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) write$P9_RLOPEN(r0, &(0x7f0000000040)={0xfffffd78, 0xd, 0xfffffffffffffffe, {{0x20000000080, 0x3, 0x8}, 0x20}}, 0x18) 15:19:24 executing program 3: clone(0x2100003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000580)=""/4096) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x4, 0x200, 0x7, 0x0, 0x0}, 0x2c) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x10, 0x0) accept$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, &(0x7f0000000540)=0x10) r2 = getpgrp(0xffffffffffffffff) vmsplice(r0, &(0x7f0000001ac0)=[{&(0x7f0000001580)="c92a5b6ad161ef2f68d58f2911ed0832120c87cc7347ae16c738680554656c58f6860994e1a1d7c6b3f9a247367c67f9d3727da780f70380bcbc1463e71ebac5ed728488df8f674c6d9effcbb898c528d910cc681b9c8ea40d2460057246df599e961e61faa4674226ae5c26365805208236e0680013ef1bb604784093af45544dc3a09548d6da99d86244e49a159453776a3c0bfbf66124fea7b024823d04a245e51d07138b3ef475dd7f5691c75511dd7c8bf253a73e54547cb57fd5b490c8972a", 0xc2}, {&(0x7f0000001680)="43f463af980bc383b8915b9ecd9b6d3898abc62c3f8ab047cd2e7e1ee3c4dd87b2df231d523e8d06a1ed7272d1873792fb858f5b77ec465b9e586814b8c6899ed16177586f5556f2245351704bc42efe5e0f704c3d00f3c634841bd39e087cf53292e4b97cb1477d43751c9a8466657902d38b52dcc0ddbcf1d866aaf0b590ece1b1e74451c8d840b33db82ea74c5d45763318832a23e0e578381ac2f39e0c101135e6c2a6eae5129f705e0ecae64b2e48959faae1df34ec23b34083da84bade534e12ff457568621fb2703926ebddf87a5a20a256a4c1def0648f", 0xdb}, {&(0x7f0000001780)="555a7e933797aee62d8e1b36118192a06bc23dc189c125d17937822bd34043b0e2af1fdecc7080a80e77114108271a951d4a60a82ce9c487abe2a0cdc84e861924e5bfd7280589a5750d3195c637af3f75778b4a19600d0faf2324dbe8ad0f9ee98ae2af4c9bb7402511319e9189d5a9c8a023eb68960045909e74faf161fb117bce4193c121c68a577cc83367facf62e507a9827a4e45cda89a", 0x9a}, {&(0x7f0000001840)="28c536f269d733a34031d832f79d041c09f989ce7a3a8135f26c2d33cad87507e3", 0x21}, {&(0x7f0000001880)="bf34a59bee135334cdeeab4a274abf1253be27fc1f2bac3e4a7ef766e517", 0x1e}, {&(0x7f00000018c0)="050f49994d2916b0541d86b2018204b2e1d30bcf14a85d861ce49fe3beafca6d5fc6c7bfa2215c5aa4183da01329b6f1e922a15cf8b358746d74d5a79ff39b0f2a80e7381e4c07d13da3ae0920acb0f59e3a95d1e8c03bbdbc668eccc7afddf325fa808f2da821c176f444338b92151a46e3d6cfb5ae27b312d3dbac55b75201b680bff6df64a0777936b8653802f290c83704c9513716d9a1f935bc86b4840c94879a00a2c4c94930d098bffc6849137a07c000ac77d124aa46514bbfade997e6cd9fcc8cd2d44988d43af3affcc8edee678e1b2c7834d04f0618d5d083279fdcb2daa548c21f571d29e652", 0xec}, {&(0x7f00000019c0)="7ccfa4f2d9ee061a68510a7ee830c6b5", 0x10}, {&(0x7f0000001a00)="e178d0722982c09b91eb4c7cd8cac09061265a2ae50789bac77767916ee663c9185c97ede910c4d512462f1cf440a1784af2e38207d492bedb303e2039c827d0e54746ddc5f7e4cc82a08eea22e3a5ca2ac91753382a847d26898ddb8a0444b139da4751225b6f2da0b5b7a5a7584d469cd733ef871225063c05cde0ec93ad7e7a84b6e23c42ea23546d4cc07a90c23f42e4c7599c23a34d76fc161bb1126e95a78472", 0xa3}], 0x8, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/zero\x00', 0x80, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000001bc0)) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000001b40)=r2) write$selinux_access(r4, &(0x7f0000000480)={'system_u:object_r:file_context_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x6}, 0x48) perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0xc0c, 0x10000, 0x400, 0x7fffffff, 0x0, 0x7, 0x84000, 0x2, 0x8001, 0x80, 0x15, 0x2, 0x7, 0x3ff, 0x3, 0x6, 0x10001, 0x4, 0x1000, 0x9, 0x8, 0x9, 0x5, 0x3, 0x8, 0x2, 0x0, 0x40, 0x5, 0x80, 0x10001, 0x8000, 0x9, 0x8, 0x0, 0x3f, 0x0, 0x8001, 0x4, @perf_bp={&(0x7f0000000380), 0x4}, 0x40, 0x892, 0x9, 0x0, 0x4, 0x40, 0x3f}, r2, 0xa, r4, 0x2) getsockname$inet(r1, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000340)=0x10) clone(0x800, &(0x7f0000000080)="5b38e0958a919c33e89d7e736d959b5ce823aba879109e0152d3abde6d58e8a59d7ad5d7093fcb2764485f2dbaf7aa2cf2b1f8893299c324586c8c0cee7272b7ecb2e60606202ee04a6d8fe15f2acd07546991740a78c2c13a8c06a3a10b78371a4f331d8d2c819930d5762e9839ea47a0aeb8510319ea58f64d761bcbd18a14d81eeb823f21714eed5533c975c0a5893e144055ac19f1648f77425d242f1eb8b002ccbc324f7f775d1467564d18c04b4112ddb66e13742abeceaa75753662344923ae6de99dbf2a71c81c51", &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)="76b7daa4f0dca34266d456bff2a48150568645ec039fb4a9230c7bc5f297f0db1eea42ddde9591ec1bad7d49d9c82e8ae273e10b83f78dd836fb75a57c1fffe5e0c2d5546fcc6ad400b4aa9a8eee257b0ce06f803129a737685f2c3e870174223a05b8") 15:19:24 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 15:19:24 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) mmap$perf(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x10, r0, 0x0) 15:19:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x20000011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6800) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:19:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') r1 = gettid() syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/net\x00') accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) 15:19:24 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000140)='ns/net\x00') 15:19:24 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 15:19:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1f8, r1, 0x200, 0x70bd2a, 0x7666, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffeff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x180000000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0xa}, 0x401}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x63}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x4}]}, 0x1f8}}, 0x20000000) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000100)="1f00000002031900000007000000068100023b0509000100010100ff3ffeee", 0x1f}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="1f0000000203193b000907000000068100023b050900030000004042010058", 0x1f}], 0x1) [ 120.310423] audit: type=1400 audit(1545491964.101:10): avc: denied { map_create } for pid=5056 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:19:24 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 15:19:24 executing program 0: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3}) mlockall(0x3) [ 120.377070] audit: type=1400 audit(1545491964.171:11): avc: denied { map_read map_write } for pid=5056 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 120.388863] audit: type=1400 audit(1545491964.181:12): avc: denied { create } for pid=5084 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 120.415823] audit: type=1400 audit(1545491964.211:13): avc: denied { write } for pid=5084 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 15:19:24 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1202000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x890c, 0x0) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup2(r1, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000380)=0x80000000) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000540)=@generic) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$RTC_SET_TIME(r4, 0x4024700a, 0x0) preadv(r4, &(0x7f00000017c0), 0x1d0, 0x1f000000) syz_emit_ethernet(0x46, &(0x7f0000000700)=ANY=[@ANYBLOB="aaaaaaaaaaaa6703eb6daf3d86dd60c22df700100000fe800000000000000000000000000000fe8000000000000000000000000000aa0000000004019078000087ae00ca8345"], 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000003c0)={'\x00', {0x2, 0x4e24, @broadcast}}) r6 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) fcntl$setflags(r0, 0x2, 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0xffffffffffffffff) write(r7, &(0x7f0000000340), 0x1000003c5) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x1) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140), 0x0, 0x0) 15:19:24 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') gettid() 15:19:24 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 15:19:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101800, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r4 = getpid() fcntl$setownex(r3, 0xf, &(0x7f00000000c0)={0x1, r4}) fcntl$lock(r2, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r2, 0x26, &(0x7f0000000080)) fcntl$lock(r2, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x80}) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 15:19:24 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001280)=0x0) fcntl$setownex(r0, 0xf, &(0x7f00000012c0)={0x0, r1}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x18ae2c46) accept(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000100)) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) mmap(&(0x7f00001be000/0x3000)=nil, 0x3000, 0x0, 0x20015, r0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x2100, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001240)={r3, &(0x7f00000001c0)="28dd9c0b38451621dff85eac02a484fcceec90e0a78fa2ba2aa727ab6f1eae6df3f19eec936c2efcddd08a8edf16fdb850d9094f1d4080a1268242dcb4b0af235990752a8e72d64066f9ce807417a984379469ff", &(0x7f0000000240)=""/4096}, 0x18) 15:19:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x80000001, @mcast1}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newrule={0x20, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x5}}, 0x20}}, 0x0) 15:19:24 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') 15:19:24 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:19:24 executing program 4: syz_open_procfs(0x0, 0x0) 15:19:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xfffffffffffffffe) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002f80)=ANY=[@ANYBLOB='\x00']}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r4 = getpgid(0xffffffffffffffff) r5 = syz_open_procfs(r4, &(0x7f0000000300)='net/hci\x00') ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000140)={0x0, 0x80000001, 0x3, 0x0, 0x1, [{}]}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ftruncate(r5, 0x3) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x170, r6, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfaac}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9127}]}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2d49d17f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbf8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8c}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x4040880}, 0x400c050) 15:19:24 executing program 4: syz_open_procfs(0x0, 0x0) [ 121.132471] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 121.150509] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 15:19:25 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:19:25 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000300)="5f7b6afbb18843dc5d0531c149f33d43310e7e633275c86a1d9733b66df239c9188d543d67dc948d4daee6f577b2b34a66aa476ffee01c29950028c98c328495b6d2de5e6c6225c9fa806946f284ebe65d7a9c0322b90fe93e4aaa353224ef212702b754760f52cc8688dcea9359e424ed5283b45c93cdae4004c166e973a375c940794e124c80ecb2aaf8b3cc4a19a0abb65913016fbdcaced49d171772c4ae47d69a01723628ab976fb075aff5b2a52f02517949c9ba99820c6aed7e734a2822", 0xc1}, {&(0x7f0000000100)="7cb21464169bc62b3d9bbdd6b7ba496e9867cac75b853066d76065c08cb2f4e0b2877c18e572fd1e0d28be69b189c172a1c5b3d8b006196769699c26fe9b", 0x3e}, {&(0x7f0000000280)="75810dc6e53a9fcb1e17965c39", 0xd}], 0x3, &(0x7f0000000440)=[@rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r1, r0]}], 0x28, 0x4000080}, 0x8084) unshare(0x4000000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x5, 0x1000000000000000, 0x4003, 0x0, 0xe}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="ffda99e6c287bfbf20c5ef0629bbab403271f111039b4bfa34da31d484f3774f09ba6ef66f7b74e7d832a5a0d3c8ab1473e12a057decae357084bc91b549263c101455af5a", 0x45}], 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000180)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x40, {0x2, 0x4e21, @remote}, 'dummy0\x00'}) 15:19:25 executing program 4: syz_open_procfs(0x0, 0x0) 15:19:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x3, 0x48, [], 0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/72}, &(0x7f0000000200)=0x78) 15:19:25 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$notify(r0, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x258, 0x258, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000280), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xffffffff, 0x0, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @rand_addr=0x8, @remote, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @broadcast, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) r2 = socket$nl_route(0x10, 0x3, 0x0) timerfd_create(0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000009c0)) ioprio_get$uid(0x3, 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000380)) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000100)={0x4, 0x39, &(0x7f0000000080)="b5bbd5e15c74bd6b4cd79b9da59e7e18d56a76e07b31cb4c595559a1d9aa02e6f6833339c3f4aeb16ea714b117cdeba08159f936565c3720ba"}) write$apparmor_exec(r0, &(0x7f0000000200)={'stack ', '-]em0systemwlan1)\x00'}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) mknod(&(0x7f0000000140)='./file0\x00', 0x800, 0x80) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000000c0), 0xe30, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:19:25 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) unshare(0x40000000) sched_setscheduler(0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000006c0)='./file1\x00', 0x8041, 0x102) execveat(r0, &(0x7f0000000700)='./file1\x00', &(0x7f00000007c0)=[&(0x7f0000000740)='vboxnet1posix_acl_accesslonodev)\x00', &(0x7f0000000780)='fo\x00'], &(0x7f0000000bc0)=[&(0x7f0000000800)='-+$cpuset\x00', &(0x7f0000000880)='/selinux/avc/hash_stats\x00', &(0x7f0000000b00)=')em0vmnet1:\x00', &(0x7f0000000b40)='vmnet1\x00', &(0x7f0000000b80)='fo\x00'], 0x1000) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$unix(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tunB\x95\x00'}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x47) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x109) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r6, 0x400445a0, &(0x7f00000002c0)=0x45) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r1) r7 = syz_open_dev$mice(&(0x7f0000000600)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f00000005c0)=r7) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000440)={0x3b, @rand_addr=0x9, 0x4e24, 0x4, 'fo\x00', 0x20, 0x5, 0x3f}, 0x2c) write$cgroup_int(r3, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') getxattr(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)=@known='user.syz\x00', &(0x7f00000003c0)=""/115, 0x73) ioctl$TIOCGWINSZ(r7, 0x5413, &(0x7f0000000680)) socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)) r8 = creat(&(0x7f0000000240)='./file1\x00', 0x100) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x3}) sendfile(r8, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000640)=@buf={0x4f, &(0x7f0000000540)="780e657616ecad3bcebe9073ac6c2830af18a8f3b5efa19bea04b9b8d65686928d8b8d2c451c2e2cddc8785a9f1fce9b3d74a96a76c13b128ac11ba58c4e11002740528de56e3793222ffa868dc079"}) 15:19:25 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:19:25 executing program 4: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x2, 0x0, 0x1, 0xffffffffffffffff}) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0x3) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') 15:19:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_sys\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/135, 0x1f) getdents(r0, &(0x7f0000000280)=""/205, 0xcd) 15:19:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x8) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x5, 0x9, 0x7}) 15:19:25 executing program 3: r0 = eventfd2(0x200000005, 0x80800) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000740)=""/231, 0xe7}], 0x2) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x1ff) 15:19:25 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 122.019397] audit: type=1400 audit(1545491965.801:14): avc: denied { wake_alarm } for pid=5161 comm="syz-executor5" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 15:19:25 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') [ 122.173635] device lo entered promiscuous mode [ 122.266013] Y4`Ҙ: renamed from lo [ 122.320202] device lo entered promiscuous mode [ 122.368701] Y4`Ҙ: renamed from lo 15:19:26 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) unshare(0x40000000) sched_setscheduler(0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000006c0)='./file1\x00', 0x8041, 0x102) execveat(r0, &(0x7f0000000700)='./file1\x00', &(0x7f00000007c0)=[&(0x7f0000000740)='vboxnet1posix_acl_accesslonodev)\x00', &(0x7f0000000780)='fo\x00'], &(0x7f0000000bc0)=[&(0x7f0000000800)='-+$cpuset\x00', &(0x7f0000000880)='/selinux/avc/hash_stats\x00', &(0x7f0000000b00)=')em0vmnet1:\x00', &(0x7f0000000b40)='vmnet1\x00', &(0x7f0000000b80)='fo\x00'], 0x1000) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$unix(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tunB\x95\x00'}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x47) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x109) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r6, 0x400445a0, &(0x7f00000002c0)=0x45) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r1) r7 = syz_open_dev$mice(&(0x7f0000000600)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f00000005c0)=r7) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000440)={0x3b, @rand_addr=0x9, 0x4e24, 0x4, 'fo\x00', 0x20, 0x5, 0x3f}, 0x2c) write$cgroup_int(r3, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') getxattr(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)=@known='user.syz\x00', &(0x7f00000003c0)=""/115, 0x73) ioctl$TIOCGWINSZ(r7, 0x5413, &(0x7f0000000680)) socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)) r8 = creat(&(0x7f0000000240)='./file1\x00', 0x100) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x3}) sendfile(r8, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000640)=@buf={0x4f, &(0x7f0000000540)="780e657616ecad3bcebe9073ac6c2830af18a8f3b5efa19bea04b9b8d65686928d8b8d2c451c2e2cddc8785a9f1fce9b3d74a96a76c13b128ac11ba58c4e11002740528de56e3793222ffa868dc079"}) 15:19:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = memfd_create(&(0x7f0000000580)='/selinux/enforce\x00', 0x5) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e21, @rand_addr=0xa237}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, {0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0xc0000, &(0x7f00000005c0)='sit0\x00', 0x0, 0x1, 0x5}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x2000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000d80)=ANY=[@ANYBLOB="087f00008e505528435c5ac37c8a4e3d3bffdb5889c60a193a8ebd2918312b6e98686f51583add8e9a782a333b6aa2c7bb40a55b54993e88a05a284e897046dddf405db1be1ea708180d7a1f8e1210f44f044cb57d4a49f32fd6c34d8f1e021c1fcb35c24eb38b999144f5c19fba9fdf58ad37756157eb1d74d9380d65cc44d4d7367781d8f176e7a8be8902104b4b31babaec55644569c95c720f662855aa", @ANYRES16=r3, @ANYBLOB="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"], 0x124}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080c0) syz_mount_image$vfat(&(0x7f0000000680)='vfat\x00', &(0x7f00000006c0)='./file0\x00', 0xffffffff, 0x4, &(0x7f0000000a00)=[{&(0x7f0000000700)="84b2f8e380e8182acc3ffc0db9572ea7ac602077be26eb38d14d63137c92563ff1453f513e1ed062f1f2d693509a10cd0755bb9cf1ea071c72552f12035b7d0678b7a4ec2cb15af8ca571bd3ce0c2b793e365300dfddfde61ddc49b917214b208741df5586fab1b87e3d4f6b7af8fcd32f5c31584e79f79ba73630469a4f721b337c8a16f8aeba5718cc3d0b273fcd44162a0739bd2411deda2817d5b668ccd526c71feaa0c9741783ce0f0491", 0xad, 0x2c}, {&(0x7f00000007c0)="ea55e72b9b890942c805fc3ac428665ca630e6dc817cc4069c77e72cb415fbeec36aec692288d8f1c6e212e42deaa3062006db31e1ba8157d786e4748afe76a8cf7e1d03dd2241f3d3661d79ac91f807b221d4343de41482da16f0a10dfd308f15d22e28fa89059c91bf50fd2ac24f1762e8c1f149edfa92dd1b9b31784c23c1ec9685d27dc808867d02fc43bd898ca0785e9e1c4617db505e8efe5d717518b1e83f590675b17f59b2a4ba34bd7bd43f8db491dc421d6c7ede0317c9fc676b6e73b25821e1d140db4bb57a78f8dae61129984a4f31a1019f634cd51a14550088", 0xe0, 0x6}, {&(0x7f00000008c0)="a477c921ddaa8c59217676b858cca96d6df55d5d8d713528247c5c65676a5a1ffcb1f11713b2e0e55aff3b1ab0b9656d96ba0f6b78d07a561ff3895c89be98a6d50c06c4f6e76f91a45af3668999cbeeff77354455aa0a88bdf25630549cf628d4a55346dee57b2e2aa6a29f628951b200d2d3a0c1d7618f91366dfee9e00cebd532e12c5dad6cc77ad3f0415eece394f79a8de658d3c9d77b5bcbba619fc474eddb8552809627ee386b904504f647bec56583ca16ed43b8d1b8d25fee9f4d5509fde241f641f25e31dcb47e55132e09ae015e04daab7ba1c0785e01f5efbeb0c2bed049571b", 0xe6, 0x4c}, {&(0x7f00000009c0)="6c51a8520b3515e9c4ee2e9bed7a6134fd7fa6dc037a0740075a81f66fe724d336121db50075de8a6a570893520112e3cbb9", 0x32, 0x8}], 0x1000, &(0x7f0000000a80)={[{@utf8no='utf8=0'}, {@utf8no='utf8=0'}, {@shortname_win95='shortname=win95'}, {@shortname_winnt='shortname=winnt'}, {@shortname_winnt='shortname=winnt'}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@shortname_mixed='shortname=mixed'}, {@uni_xlateno='uni_xlate=0'}, {@shortname_lower='shortname=lower'}], [{@obj_role={'obj_role', 0x3d, 'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}}, {@audit='audit'}, {@subj_user={'subj_user', 0x3d, '/dev/net/tun\x00'}}]}) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) fcntl$setlease(r4, 0x400, 0x1) dup2(r0, r4) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b80)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000d40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x28000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10c, r6, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4a2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x262}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}]}, 0x10c}}, 0x880) quotactl(0x8, &(0x7f0000000380)='./file0\x00', r5, &(0x7f0000000500)="01a0a3a482d56052b9a6499ba98dc3afa0afa7fb71bb0514d9bae698cbea907d5d743838ecdb7c37fbddc77f841f635165da7ea39298b78d918867aa153e84b3e74de49c4b1a6b25d09829ef4b69f41e51c5c98dcae38c7847657c96b52eb996e32ba3e2162910056a4c0ebabb7ca96c2ffc9d30a9652685") 15:19:26 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$notify(r0, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x258, 0x258, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000280), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xffffffff, 0x0, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @rand_addr=0x8, @remote, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @broadcast, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) r2 = socket$nl_route(0x10, 0x3, 0x0) timerfd_create(0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000009c0)) ioprio_get$uid(0x3, 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000380)) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000100)={0x4, 0x39, &(0x7f0000000080)="b5bbd5e15c74bd6b4cd79b9da59e7e18d56a76e07b31cb4c595559a1d9aa02e6f6833339c3f4aeb16ea714b117cdeba08159f936565c3720ba"}) write$apparmor_exec(r0, &(0x7f0000000200)={'stack ', '-]em0systemwlan1)\x00'}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) mknod(&(0x7f0000000140)='./file0\x00', 0x800, 0x80) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000000c0), 0xe30, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:19:26 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:19:26 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000340)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x23) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000200)=0xc) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x44, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x93}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xbdaa}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000844}, 0x20040800) 15:19:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) unshare(0x40000000) sched_setscheduler(0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000006c0)='./file1\x00', 0x8041, 0x102) execveat(r0, &(0x7f0000000700)='./file1\x00', &(0x7f00000007c0)=[&(0x7f0000000740)='vboxnet1posix_acl_accesslonodev)\x00', &(0x7f0000000780)='fo\x00'], &(0x7f0000000bc0)=[&(0x7f0000000800)='-+$cpuset\x00', &(0x7f0000000880)='/selinux/avc/hash_stats\x00', &(0x7f0000000b00)=')em0vmnet1:\x00', &(0x7f0000000b40)='vmnet1\x00', &(0x7f0000000b80)='fo\x00'], 0x1000) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$unix(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tunB\x95\x00'}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x47) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x109) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r6, 0x400445a0, &(0x7f00000002c0)=0x45) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r1) r7 = syz_open_dev$mice(&(0x7f0000000600)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f00000005c0)=r7) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000440)={0x3b, @rand_addr=0x9, 0x4e24, 0x4, 'fo\x00', 0x20, 0x5, 0x3f}, 0x2c) write$cgroup_int(r3, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') getxattr(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)=@known='user.syz\x00', &(0x7f00000003c0)=""/115, 0x73) ioctl$TIOCGWINSZ(r7, 0x5413, &(0x7f0000000680)) socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)) r8 = creat(&(0x7f0000000240)='./file1\x00', 0x100) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x3}) sendfile(r8, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000640)=@buf={0x4f, &(0x7f0000000540)="780e657616ecad3bcebe9073ac6c2830af18a8f3b5efa19bea04b9b8d65686928d8b8d2c451c2e2cddc8785a9f1fce9b3d74a96a76c13b128ac11ba58c4e11002740528de56e3793222ffa868dc079"}) 15:19:26 executing program 4: gettid() r0 = gettid() syz_open_procfs(r0, &(0x7f0000000240)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WU$\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') 15:19:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) unshare(0x40000000) sched_setscheduler(0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000006c0)='./file1\x00', 0x8041, 0x102) execveat(r0, &(0x7f0000000700)='./file1\x00', &(0x7f00000007c0)=[&(0x7f0000000740)='vboxnet1posix_acl_accesslonodev)\x00', &(0x7f0000000780)='fo\x00'], &(0x7f0000000bc0)=[&(0x7f0000000800)='-+$cpuset\x00', &(0x7f0000000880)='/selinux/avc/hash_stats\x00', &(0x7f0000000b00)=')em0vmnet1:\x00', &(0x7f0000000b40)='vmnet1\x00', &(0x7f0000000b80)='fo\x00'], 0x1000) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$unix(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tunB\x95\x00'}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x47) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x109) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r6, 0x400445a0, &(0x7f00000002c0)=0x45) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r1) r7 = syz_open_dev$mice(&(0x7f0000000600)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f00000005c0)=r7) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000440)={0x3b, @rand_addr=0x9, 0x4e24, 0x4, 'fo\x00', 0x20, 0x5, 0x3f}, 0x2c) write$cgroup_int(r3, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') getxattr(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)=@known='user.syz\x00', &(0x7f00000003c0)=""/115, 0x73) ioctl$TIOCGWINSZ(r7, 0x5413, &(0x7f0000000680)) socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)) r8 = creat(&(0x7f0000000240)='./file1\x00', 0x100) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x3}) sendfile(r8, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000640)=@buf={0x4f, &(0x7f0000000540)="780e657616ecad3bcebe9073ac6c2830af18a8f3b5efa19bea04b9b8d65686928d8b8d2c451c2e2cddc8785a9f1fce9b3d74a96a76c13b128ac11ba58c4e11002740528de56e3793222ffa868dc079"}) 15:19:26 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:19:26 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs(r0, &(0x7f0000000080)='attr/fscreate\x00') 15:19:26 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 123.000923] device lo entered promiscuous mode 15:19:26 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) fchownat(r4, &(0x7f0000000200)='./file0\x00', r0, r1, 0x1000) unshare(0x40000000) r5 = syz_open_procfs(r3, &(0x7f0000000140)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') ptrace$setsig(0x4203, r2, 0x7, &(0x7f00000000c0)={0xa, 0x3, 0x800}) ioctl$RTC_WIE_ON(r5, 0x700f) [ 123.056707] Y4`Ҙ: renamed from lo [ 123.102819] device lo entered promiscuous mode [ 123.195739] Y4`Ҙ: renamed from lo 15:19:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_1\x00', 0x2}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x258100) getsockname(r1, &(0x7f00000000c0)=@ethernet={0x0, @dev}, &(0x7f0000000140)=0x80) r2 = add_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r2, r3) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x7fffffff) getrusage(0x3, 0x0) ioctl$sock_ifreq(r1, 0x8930, &(0x7f0000000080)={'nr0\x00', @ifru_hwaddr=@broadcast}) 15:19:27 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$notify(r0, 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x258, 0x258, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000280), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xffffffff, 0x0, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @rand_addr=0x8, @remote, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @broadcast, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) r2 = socket$nl_route(0x10, 0x3, 0x0) timerfd_create(0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000009c0)) ioprio_get$uid(0x3, 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000380)) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000100)={0x4, 0x39, &(0x7f0000000080)="b5bbd5e15c74bd6b4cd79b9da59e7e18d56a76e07b31cb4c595559a1d9aa02e6f6833339c3f4aeb16ea714b117cdeba08159f936565c3720ba"}) write$apparmor_exec(r0, &(0x7f0000000200)={'stack ', '-]em0systemwlan1)\x00'}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) mknod(&(0x7f0000000140)='./file0\x00', 0x800, 0x80) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000000c0), 0xe30, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:19:27 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 15:19:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_pts(r1, 0x4800) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000040)={0x3ff, 0x5}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) sendto$inet6(r0, &(0x7f0000000200)="048af589860cdbc7f877ef80b35ce21144ff73b78839bc8dc5d19864d90afbe6cb451954dc932a6519db33e47372a71a8dfa1b378b3103521c0840bbec73d2982ddd164766ca8dc10fc4e56e120e95ed16e562de39d4348f82e333bd58f677d90bb895f2f4fc9b49ddb4c506f8b42f9d475f65a9ca90b59bd36be95747e993c9659ff01b13da36b35d01d90cc823fadd3c26092218778e6789d454466d13a7fce18f95cd8d6b83d9e93da98ab5", 0x5b, 0x4000050, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x0, 0x80000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000740)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000900)=0x0) getresuid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)) getpid() fstat(0xffffffffffffffff, &(0x7f0000000ac0)) getresgid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)) r7 = getpid() getegid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c00)) fstat(r3, &(0x7f0000000c40)) fstat(r0, &(0x7f0000000cc0)) fcntl$getown(0xffffffffffffffff, 0x9) getgroups(0x14d, &(0x7f00000003c0)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001480)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000014c0)={{{@in6=@ipv4={[], [], @local}, @in6=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f00000015c0)=0xe8) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000002280)) getpgrp(r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002300)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000001640)=0xe8) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000300)) fcntl$getownex(r4, 0x10, &(0x7f0000002980)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) fcntl$getown(r0, 0x9) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002d40)=0xc) stat(&(0x7f0000002d80)='./file0\x00', &(0x7f0000002dc0)) fstat(r3, &(0x7f0000002e40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002f00)={{{@in6=@local, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000003000)=0xe8) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0), 0xffffffffffffffff) getresgid(&(0x7f0000003180), &(0x7f00000031c0), &(0x7f0000003200)) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003240)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000003340)=0xe8) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004900)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000004a00)=0xe8) getresgid(&(0x7f0000004a40), &(0x7f0000004a80), &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004b80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000004c80)=0xe8) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004cc0), &(0x7f0000004d00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004d40)={{{@in6=@mcast2}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, &(0x7f0000004e40)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004e80), &(0x7f0000004ec0)=0xc) getuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000005580)) fstat(r2, &(0x7f00000055c0)) getgid() getpgrp(r7) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000005c40)={{{@in, @in=@loopback}}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f0000005d80)='./file0\x00', &(0x7f0000005dc0)) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast1, @in6=@remote}}, {{@in=@multicast1}}}, &(0x7f0000005f40)=0xe8) write(r0, &(0x7f0000001680)="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", 0xbf1) 15:19:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) 15:19:27 executing program 5: futex(&(0x7f0000000000)=0x1, 0x8c, 0x2, &(0x7f0000000040), &(0x7f0000000080), 0x1) r0 = dup(0xffffffffffffffff) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) fcntl$setpipe(r1, 0x407, 0x3) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000000100)=0x1, 0x0) 15:19:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 15:19:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000180)={{0x0, r1/1000+30000}, {0x0, 0x2710}}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_delete(r2) 15:19:27 executing program 5: clock_gettime(0xfffffffffffffffe, &(0x7f00000001c0)) futex(&(0x7f0000000000), 0x0, 0x1, 0x0, &(0x7f0000000180)=0x1, 0x1) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 15:19:27 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x5, [@broadcast, @dev={[], 0x1b}, @dev={[], 0x1b}, @dev={[], 0x14}, @local]}) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="777a21f32137", 0x6, 0x0) r3 = add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r2, 0x6b4, 0x7fff, r3) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x3, {0x7, 0x1c, 0x4, 0x200, 0x7, 0x401, 0xffffffffffff3f34, 0x7d8}}, 0x50) write$9p(r0, &(0x7f0000000800)="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", 0xc00) sendfile(r0, r1, 0x0, 0x10000) pread64(r0, 0x0, 0x0, 0x0) 15:19:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000002580)={'system_u:object_r:devtty_t:s0', 0x20, 'system_u:system_r:kernel_t:s0'}, 0x51) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000080)={0x5f58, 0x8001, 0x6, 0x4, 0x2, 0x8}) [ 123.374680] syz-executor3 (5294) used greatest stack depth: 23704 bytes left [ 123.656445] syz-executor1 (5324) used greatest stack depth: 23416 bytes left 15:19:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="1f57a1eb7de005f83b34f0e7fe0ab73f0e0e984963f9416c0d43b9e6f581892e0b2d5c6fcac643b5d801aa54a8887df2ed7827461fe88dca940b6924449344d0ecf426cd3b0b8d76714b57359d229c1ef46634d07cad0753b01b96", 0x5b}, {&(0x7f0000000140)="dc18702761318cbc617c44ade9c1ea5d15e931bd15fa8bdae0ba64b0a0a311a4054c0f252bf53003ed47ae819baf584c75c7e872144616535cf6dfeac198ba6054dab918e99105bbf9fee950e44b6313c9e76f6de5a3dc73c2a3ea40a6c73fd6dd4b7d4c31f2f32ca1e00d5a61fc961028febf28f2689869c6a320d0d51fe16916b8754bd5ff4d43ea1e8a4590dfc97d3a8dcf7c3cda0545ee55a32c1352caa08017da5b88faca317530cd833495b724c50d8dc719a58fd3fce8ae0edff9b3a86e1bf58cbc8234d2f9413bf460d1", 0xce}, {&(0x7f0000000240)="9e3c6ab4c77283081174d9d0ff8b277279724181f559605eed22a3762b143506f341308930cba0499c4bbaafffcbcf0261dca9c360b43c125e635e1f5d6c87fa2bc7f4ba201c8f5dbde60a8c48", 0x4d}], 0x3, 0x7) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e23, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0xfff}, {0xa, 0x4e20, 0x70000, @mcast1, 0x80}, 0x7c, [0x0, 0x1, 0x7f, 0xeed, 0x6937, 0x4, 0x2c, 0x20]}, 0xfffffdfe) 15:19:27 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 15:19:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_pts(r1, 0x4800) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000040)={0x3ff, 0x5}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) sendto$inet6(r0, &(0x7f0000000200)="048af589860cdbc7f877ef80b35ce21144ff73b78839bc8dc5d19864d90afbe6cb451954dc932a6519db33e47372a71a8dfa1b378b3103521c0840bbec73d2982ddd164766ca8dc10fc4e56e120e95ed16e562de39d4348f82e333bd58f677d90bb895f2f4fc9b49ddb4c506f8b42f9d475f65a9ca90b59bd36be95747e993c9659ff01b13da36b35d01d90cc823fadd3c26092218778e6789d454466d13a7fce18f95cd8d6b83d9e93da98ab5", 0x5b, 0x4000050, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000271000)={0x0, 0x70, 0x0, 0x80000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000740)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000900)=0x0) getresuid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)) getpid() fstat(0xffffffffffffffff, &(0x7f0000000ac0)) getresgid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)) r7 = getpid() getegid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c00)) fstat(r3, &(0x7f0000000c40)) fstat(r0, &(0x7f0000000cc0)) fcntl$getown(0xffffffffffffffff, 0x9) getgroups(0x14d, &(0x7f00000003c0)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001480)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000014c0)={{{@in6=@ipv4={[], [], @local}, @in6=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f00000015c0)=0xe8) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000002280)) getpgrp(r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002300)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000001640)=0xe8) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000300)) fcntl$getownex(r4, 0x10, &(0x7f0000002980)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) fcntl$getown(r0, 0x9) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002d40)=0xc) stat(&(0x7f0000002d80)='./file0\x00', &(0x7f0000002dc0)) fstat(r3, &(0x7f0000002e40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002f00)={{{@in6=@local, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000003000)=0xe8) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0), 0xffffffffffffffff) getresgid(&(0x7f0000003180), &(0x7f00000031c0), &(0x7f0000003200)) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003240)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000003340)=0xe8) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004900)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000004a00)=0xe8) getresgid(&(0x7f0000004a40), &(0x7f0000004a80), &(0x7f0000004ac0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004b80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000004c80)=0xe8) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004cc0), &(0x7f0000004d00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004d40)={{{@in6=@mcast2}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, &(0x7f0000004e40)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004e80), &(0x7f0000004ec0)=0xc) getuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000005580)) fstat(r2, &(0x7f00000055c0)) getgid() getpgrp(r7) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000005c40)={{{@in, @in=@loopback}}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f0000005d80)='./file0\x00', &(0x7f0000005dc0)) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast1, @in6=@remote}}, {{@in=@multicast1}}}, &(0x7f0000005f40)=0xe8) write(r0, &(0x7f0000001680)="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", 0xbf1) 15:19:27 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x5, [@broadcast, @dev={[], 0x1b}, @dev={[], 0x1b}, @dev={[], 0x14}, @local]}) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="777a21f32137", 0x6, 0x0) r3 = add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r2, 0x6b4, 0x7fff, r3) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x3, {0x7, 0x1c, 0x4, 0x200, 0x7, 0x401, 0xffffffffffff3f34, 0x7d8}}, 0x50) write$9p(r0, &(0x7f0000000800)="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", 0xc00) sendfile(r0, r1, 0x0, 0x10000) pread64(r0, 0x0, 0x0, 0x0) 15:19:27 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x400000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000000)=0x2, 0x4) r2 = dup2(r1, r0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2, @dev}, 0x1c) 15:19:27 executing program 5: r0 = dup(0xffffffffffffffff) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) syncfs(r0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) prctl$PR_MCE_KILL_GET(0x22) 15:19:27 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000000)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x4) ioctl$TIOCEXCL(r1, 0x540c) timer_delete(r0) 15:19:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "9392caed808c15a19b7333ff643bb05683d6b19ec53e25b871a9ac4e820eebdcfa68d7a8a05262575935e04adec2fa7f540f0dee68012991254be21b0610d19984d03ba1ae09830e116f74f2265af6a91fa11d4414dff6b50559246384e65f4435be905e34d053a1f5156eff21ca2ce400000000000000000000000000"}, 0x81) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2e) 15:19:27 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 15:19:27 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x4, 0x400000, 0x9, 0x7}, 0x10) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) 15:19:27 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="242c4ad82f6c7d730a81484e49f7e6fa", 0x10) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8930, &(0x7f0000000080)={'veth0_to_team\x00', @ifru_names='bond_slave_1\x00'}) r2 = socket$inet6(0xa, 0x8000000000000803, 0x7) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x10, &(0x7f0000000100)={&(0x7f0000000340)=""/90, 0x5a, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r3, 0x10, &(0x7f0000000400)={&(0x7f00000002c0)=""/94, 0x5e, r4}}, 0x10) ioctl(r2, 0x98fe, &(0x7f0000000480)="0a0300e33c126285758070") ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip_vti0\x00', @ifru_data=&(0x7f0000000040)="635e9537d475cf912822b8b3532ee1cf3be4469deb510465c9eb58cbd8641d57"}) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="f94a0000000000000a004e2402000000000000000000000000000000000000010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e43c24f4295384cad01f00756ef000000000000000000000000000000000000000000000000000001000000010000000a004e2308000000fe8000000000000000000000000000aa0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x110) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 15:19:27 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x400000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000000)=0x2, 0x4) r2 = dup2(r1, r0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x2, @dev}, 0x1c) 15:19:27 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') 15:19:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = gettid() r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x3, 0x91e, 0x0, 0x0, 0x9, 0x8008, 0x3, 0x44a, 0x9, 0x8, 0x400, 0x2, 0xf7be, 0x700000000000000, 0xff, 0x7ff, 0x9, 0x9121, 0x7, 0x8, 0xfffffffffffffffe, 0x7, 0x8, 0x8, 0x3, 0x4, 0x1, 0x1ff, 0x1, 0x2b287ab5, 0x5, 0x1, 0x4, 0xe0e, 0x9, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x10000, 0xd, 0x3, 0x0, 0x4, 0x7}, r1, 0x0, r2, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="eb2c906d6b66000000007400048401", 0xf}], 0x0, 0x0) 15:19:27 executing program 4: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000000)=0x89) [ 124.081760] FAT-fs (loop0): bogus number of FAT structure [ 124.094675] FAT-fs (loop0): Can't find a valid FAT filesystem 15:19:27 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x5, [@broadcast, @dev={[], 0x1b}, @dev={[], 0x1b}, @dev={[], 0x14}, @local]}) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="777a21f32137", 0x6, 0x0) r3 = add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r2, 0x6b4, 0x7fff, r3) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x3, {0x7, 0x1c, 0x4, 0x200, 0x7, 0x401, 0xffffffffffff3f34, 0x7d8}}, 0x50) write$9p(r0, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca0403b3c6da327afe21720024881def9fa15ec15bb0cb39374f19d63b357936a748e0bb2099ec2a79035bec4a89224cf37c93b534a5348ee94ba3f5f55fa92acaf8e0061598d802fcdc1f7253969a3278154696f42eaf07c89aacdfb016fcb0485a72fc2cdfd7d72f132ff82028a47b61d4dd4d1201d87bd883f74ac1710e05a8fe598dbd94c78adc2ad0e9ae6cb911691b61feaf07539d17c2b05a608dc1f71011c10c92f7faae952e304f0b6c94f754b11e416c4df32f5ca6c0caa6070ee04bfd47adf2f90843fc143b52d2ff50e63ea46a2677baf1df09e67c0768ee6382a8de5dc91eb5552dbd3ba7647b47efc8dc6c9de913710ad2314e3e94a2f9193c5fc3120474261c4914925707530c3a41ec98741aa30fabd70fc38cc57c6707bead0cf24b369f8989b366507b6a261842c727efa97032314f09626954d357374b42fee36fafd448fd0836bea7397b2ac03dff44372e987316fdacf8477befe768dc1505eb58bdb052a5eb3ab1a79014008c8ab55b3ea432beba4434f5199fc6f3b08934cc3fb4cc62b7a733826030153750fa61bbf0dbc1cdfef66ef77aa047c04b9ceb80ff0b99959fdeeaec0e3838dced78e9f12f997bcd992ef36baff4de252999d00406a379272912bab80fbecbd334eb4b844c66c0018312dc20ccb52f36dc84ba4c3876fe9f5b49f39e49e9348f38bcfb4a77a36790971c41c0ed554ebf03c145336e77bca86fcce945c43075d583233b2c36ff471d140ff8b4d91b33ad13540f5f2cffe0ced42839848a13cbc66f1d7393f01a8fe63b37619665d1c98bc1ae09fa9dcc642f2047a555bc8aab2ebfc00b13b902494b139ebe4b96026bf5c441b30b11611371386fac1ccf99df87093bd6609b24f7e7a1bfc175e720c7bb496c45d6f42acfacc216307f7f3bebb96f443e68717442b6ae5a9c29e10a5be02f30007653c9debdaa1e69c28d15d3bfd69232dfafae13622f4cbe9a030ae880375f7415d10770aae1c8271393546f40fa07e6e205de1f52ab215d7c2a1dc474d28e79081913f19c2c53fc8b8d86c699523e836a548c1315610ca4542b0ae145a1fac88d417252fdbec86b4d2d824ca2702102b18062a7194e2f96904dd210c1d2cbd12d253f4243324f61cbb42a0271527d7b871a1ddee9b55030a173ed9573a5cce7924946474c21e39bdddd559aa5f85e981d6ca79e967d5edb484ed6c70bf1d1c57f3ad64b5ede6ba51158d044578d395c561abd382335c5342883d6588d94fb860c0025adab4df23b2c9c00638fe33816b609267ad80e2b6b04d6b7872db753b3ed3dba724bec6c02d5a40cca99e074682f0fc6e0db69a265e5b2757dafd5db7d8a9d5f00b94e6afe662b180b750bedbbb3ba03c52bee15be40b259471fca2fd32696d241d6f9dea3beac4054146e334969e4dae0ef929a4b762bd44612353dbe8275ed21b3f34bf9b38d64e7cfbd8aebf826bd40eb2cb2331b410ca7753c40250954fa8ad12c09e7a54e18a645ad1e501d93e540c6560e702e80e360def60ccab4fd18bc3a33a9ef798aa77ccd30a0175e35b1d6df6963a489322b149d673d920695294f0e6267a4a078c4ab4b2e2cfefb7e81f45f6dd7207e2c8b7e57ac9d988856fa8c0c4c6e49be3c4f9dc7aa078f76268f0be9e2af88a0fe658b243ded33b3836d559a1fb480278f82e546eec2666def860686e9abb898d80f018edb937f7a902238194a16be357e91fd86eaab3c19ae9446a27810dfe586f2d354e251c4afdd89af87421f943d7b9e12b6640897459bd988ef31960784c8072184456fa99d33c3978a0dfc5dd88bfe941da4681d6e31894f5100b2e6fdbd75e51f2f32a0bc00976721b453c5c670b04ca27c23232be7734c35f2898512c3138c78d42626693084826d195299fdb4467db31c79761e40112d1e47d8fe1b846bec1dc7f92d59d088af95a7d4b0d10b7ece85bf6aef12693c429e3df8f7f27289857e16005a233ac1c526afcfa2d4a82ffdd0d52724b3a635e4415d7c0fbcacd1c24294919ad8bd6edc2dcc7e8c66f5980b8483d50a9f5b2204d2f9fbfccffd578dd718b342a1443be5e4f18fbc10691c678ec837ea9a37c8456dde7e3f420bd61e918270b83c3f5c3f9495b33c7be6ea81b78df808cdd55862beb2ad246bf402cbc909", 0xc00) sendfile(r0, r1, 0x0, 0x10000) pread64(r0, 0x0, 0x0, 0x0) 15:19:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x541a, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="e1000100e00000011af50fc89e308a1ff39305afe00b546dc96e45a081118f090001000000000000f03c4b8fc964e409654b0f52c60fa3c38116c4f5dd47bf19018757d163c09fe6639e203272c408fb91e3cd728f0a37ddb9e2656c19fbdb7b5ad79a2007ad1b85cf8ba8f180fa739deb5e331f37feca54bdf4920c2f737927ae9e440e322524f78f5f82048afd"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000280)) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x0) unlink(&(0x7f00000000c0)='./file0\x00') geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0x286) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1400060004000000040000007f000000ff01000008000400ffffffff"], 0x1}, 0x1, 0x0, 0x0, 0x15}, 0x4004051) fstat(r1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000600)={0x4, @broadcast, 0x4e23, 0x3, 'lblcr\x00', 0x2, 0x0, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000480)=ANY=[@ANYBLOB="87b4ad1e579fb177836a550f6f98e772d8459a94e2afaf7b57f8b91cb73371f5a23c6f044b74554b14908036bd543ba1fb7a84d315c00b156d16d58698e10581bc9033d535e5651ec8c17b16260b23f4a49a7447e11ef8fa57b869123bf8dd02ba1608dd43e34e12bdb1f52dbbeba67c89485a43736fde57"], 0x1) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000640)=""/80, &(0x7f0000000380)=0x118) setuid(r3) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) ustat(0x2, &(0x7f0000000980)) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) tee(r0, r0, 0x1, 0x8) 15:19:27 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 15:19:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r3 = getpid() wait4(r3, &(0x7f0000000040), 0x41000000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r2, &(0x7f0000002400)=[{0x0}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'lo\x00\xd8\x00\x00\x00&\x00\x00\x00\x00\x00\"\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) 15:19:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 15:19:27 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') 15:19:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40, 0x0) ioctl$VT_RELDISP(r2, 0x5605) 15:19:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x13, 0x2, &(0x7f0000000080)=ANY=[@ANYBLOB="181f0000", @ANYRES32=0x1, @ANYBLOB="0100010000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x401, 0xc8, &(0x7f0000000200)=""/200, 0x41000, 0x1, [], 0x0, 0xf}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000140)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') r2 = getpid() fcntl$lock(r1, 0x27, &(0x7f0000000040)={0x0, 0x3, 0x2, 0x8, r2}) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x7f) 15:19:28 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_LK(r0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xf, r1, 0xa, &(0x7f0000000180)="5417bf3ebf71fd27cbe5cfc99fd4430a660a7c6cdccc2679b9c66f9ffd8bba38c9dcf4117223f00f5ab92f5893ef6a57372a1298a9cc08cb7a6bec7a59d1e01719b6a0dec3f65469a47351bf69b656ded8397fbdf16de7f7c643a05eaf07e46ec931af5ca8cdcd4bab7a4faf15bb2132920d0f0e2be9ea5d64ce019717b7577921a8d73b07e890f18d7bb54c40a4a1e9a8e49e9dafffda1a3485bac41470958db4a2e7b0dad4376fdf") ptrace$cont(0x18, r1, 0x0, 0x0) capset(&(0x7f0000000000)={0x399f1336, r1}, &(0x7f0000000080)={0x8, 0x16, 0x6, 0xc8, 0xff, 0xfffffffffffffc00}) 15:19:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:19:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xf07) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @random="f92ab4c6b603"}, 0x10) fcntl$setstatus(r2, 0x4, 0x4bff) pwrite64(r2, &(0x7f0000002200)="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", 0xe00, 0x0) poll(&(0x7f0000000280)=[{r0}, {r3, 0x20}, {r3}, {r1, 0x8001}], 0x4, 0x3) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000002c0)=""/89) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) 15:19:28 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000040)=0x8001) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000180), 0x4) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000140)={0x0, 0xa65, 0x68, 0x2, 0x5}) 15:19:28 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0xe2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) prlimit64(r1, 0x0, &(0x7f0000000080), 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000500)={@local, r4}, 0x129) getsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f0000000240)=""/240, &(0x7f0000000100)=0xf0) getsockopt$inet6_buf(r2, 0x29, 0x2b, &(0x7f0000000340)=""/19, &(0x7f0000000380)=0x13) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000040)={0xdf4}, 0xffffffffffffffe2) r5 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r6, 0x10099ba) sendfile(r5, r6, 0x0, 0x1000000000000fe) connect$unix(r5, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 124.400415] syz-executor1 (5404) used greatest stack depth: 23400 bytes left 15:19:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x541a, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="e1000100e00000011af50fc89e308a1ff39305afe00b546dc96e45a081118f090001000000000000f03c4b8fc964e409654b0f52c60fa3c38116c4f5dd47bf19018757d163c09fe6639e203272c408fb91e3cd728f0a37ddb9e2656c19fbdb7b5ad79a2007ad1b85cf8ba8f180fa739deb5e331f37feca54bdf4920c2f737927ae9e440e322524f78f5f82048afd"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000280)) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000c80)=ANY=[@ANYBLOB="6e6174000000001d00000000000000000000000000000000000000000000000098000000968a009a89400c21884f33d36a9161d520deb7adefa2fe7afb22b4a013cf8bf10d8e07eebbe8ed4ef6aac656cc636210069397d0fd20b7ef78bb844bb1bc42885af516e0919b85e016d15d23f0155a203b0b4e5603f6370250355a36d5d52456e501d4bbbe6e1b80944f9acc33e706d2cbc01feee3513bd6649f3af066f39283e95e27fc3cb4b625528d2a90573d65214032ca15d910e835e9e987a8f156cd528ba9901a4d89dff8408ddbfc9257e88f2ebb58c686a59f5eeef3d7852d222e9c6201121b0887433f2915967625a815704bd329ae71ed7e94612d833347bce48170337fb9ac40618915ed201083de17c1fe8e58cee3eb7167b9d1762bf88bdfc2adcbdb5fe3bfb535f7c6d594d8d2a852ffd2d0ecaecc48d0f051ad6a57fa88d6c4e2bffbfb22df464bba9534a58d524e7d848a5d99732d5a73cc88e9b339c6436cc1306bbe91e6c6fbed1ea87ac1c2c29fc6ada97cd657a7cd6afffd98f4737664dea489a711037c8679d30cfd19d6bf987545d86c53e0f80f111d7e55dcc374518400b2ff407bc8f549cb3cbead3c663807cb4028fe4fd10abf54b5e5e521bd6364f1f04147f8ae87794567ca550c67202ef42e0e1cf992853fecb19a24d426b6344cc947bcc8bfdbc97636704911275b75"], 0x0) unlink(&(0x7f00000000c0)='./file0\x00') geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0x286) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1400060004000000040000007f000000ff01000008000400ffffffff"], 0x1}, 0x1, 0x0, 0x0, 0x15}, 0x4004051) fstat(r1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000600)={0x4, @broadcast, 0x4e23, 0x3, 'lblcr\x00', 0x2, 0x0, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000480)=ANY=[@ANYBLOB="87b4ad1e579fb177836a550f6f98e772d8459a94e2afaf7b57f8b91cb73371f5a23c6f044b74554b14908036bd543ba1fb7a84d315c00b156d16d58698e10581bc9033d535e5651ec8c17b16260b23f4a49a7447e11ef8fa57b869123bf8dd02ba1608dd43e34e12bdb1f52dbbeba67c89485a43736fde57"], 0x1) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000640)=""/80, &(0x7f0000000380)=0x118) setuid(r3) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) ustat(0x2, &(0x7f0000000980)) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) tee(r0, r0, 0x1, 0x8) 15:19:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r0, 0x80000) readahead(r2, 0x0, 0x0) socket$inet(0x2, 0x5, 0x100) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) r3 = dup2(r1, r1) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="df07000000000002201cc32f95ff00018000a6ffb7"], 0x15, 0x10}, 0x0) 15:19:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') setsockopt$inet_mreqsrc(r0, 0x0, 0x2e, &(0x7f0000000000)={@local, @rand_addr=0x3ff, @multicast2}, 0xc) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 15:19:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:19:29 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='configfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000640)='encrypted\x00', &(0x7f0000000680)={'syz'}, &(0x7f00000006c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)) getpid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) syz_open_procfs(r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "adfd8339fd7f996de7582609874b8f3c5f6f8d52"}, 0x15, 0x2) truncate(&(0x7f00000001c0)='./file1\x00', 0x6) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x8) ptrace(0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, &(0x7f0000000580)='dummy0\x00') accept4(r1, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f00008d2ffa)='ramfs\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) 15:19:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) ftruncate(r0, 0x4) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x200) 15:19:29 executing program 4: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80000) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x54010, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/31\x0f\\&:\x17\xd7kf\x89g\xfcp\xac1\xd7\xde\xf3\xae\x88*S\xde\xa9+\x8bgCR\xd7WT\xf9\xf1l\xe5E\x83\xd1U\xb5\xf5\xc2\x902\x85\r)\xbc\xca\xf5$\xeb\xd2\xa8\x8c\xcd\x1c\xd4a\x12g\x96\xbf\xfc\x03\'\xad\x11\xed\xea\x7fT\x02\x9d\xb3\x9c\x12\xce\xa9p7IZ\xd2\x87\x91CE\xd8\xf2\n*\xf0\xfdT9\xb6 \x82\xad\x15\xf7\xb8i\xf4\x7f1\xb4\xf2C\t\xf1\x1e\xdc+\x13_') 15:19:29 executing program 0: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x400200, 0x0) inotify_init() pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) accept4$unix(r2, &(0x7f0000000240)=@abs, &(0x7f0000000100)=0x6e, 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind(0xffffffffffffffff, 0x0, 0x1dc) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) [ 125.696416] ================================================================== [ 125.703826] BUG: KASAN: use-after-free in disk_unblock_events+0x51/0x60 [ 125.710566] Read of size 8 at addr ffff8801d4da4960 by task blkid/5469 [ 125.717202] [ 125.718809] CPU: 1 PID: 5469 Comm: blkid Not tainted 4.9.147+ #86 [ 125.725013] ffff8801a4ebf6f0 ffffffff81b43be9 ffffea0007536800 ffff8801d4da4960 [ 125.733028] 0000000000000000 ffff8801d4da4960 0000000000000000 ffff8801a4ebf728 [ 125.741061] ffffffff81500cd8 ffff8801d4da4960 0000000000000008 0000000000000000 [ 125.749110] Call Trace: [ 125.751681] [] dump_stack+0xc1/0x128 [ 125.757026] [] print_address_description+0x6c/0x234 [ 125.763690] [] kasan_report.cold.6+0x242/0x2fe [ 125.769910] [] ? disk_unblock_events+0x51/0x60 [ 125.776141] [] __asan_report_load8_noabort+0x14/0x20 [ 125.782896] [] disk_unblock_events+0x51/0x60 [ 125.788961] [] __blkdev_get+0x6b6/0xd60 15:19:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x8, 0x80000, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0)={0x4, 0x3, 0x8, 0x9be, 0x100}, 0x14) socketpair(0x1, 0x1, 0xf54c, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000080)='ip_vti0\x00\x97\x858G,z.\x15\x00pp') r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f00000000c0)=""/188) 15:19:29 executing program 0: rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) socket$inet6(0xa, 0x6, 0x100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000280)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) setxattr$trusted_overlay_origin(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000009c0)) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000000c0), 0xe30, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pipe(0x0) 15:19:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:19:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 125.794585] [] ? trace_hardirqs_on+0x10/0x10 [ 125.800639] [] ? __blkdev_put+0x840/0x840 [ 125.806440] [] ? fsnotify+0x114/0x1100 [ 125.811974] [] blkdev_get+0x2da/0x920 [ 125.817421] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 125.824169] [] ? bd_may_claim+0xd0/0xd0 [ 125.829787] [] ? bd_acquire+0x27/0x250 [ 125.835316] [] ? bd_acquire+0x88/0x250 [ 125.840862] [] ? _raw_spin_unlock+0x2c/0x50 [ 125.846827] [] blkdev_open+0x1a5/0x250 [ 125.852361] [] do_dentry_open+0x3ef/0xc90 [ 125.858153] [] ? blkdev_get_by_dev+0x70/0x70 [ 125.864209] [] vfs_open+0x11c/0x210 [ 125.869491] [] ? may_open.isra.21+0x14f/0x2a0 [ 125.875633] [] path_openat+0x661/0x2d90 [ 125.881253] [] ? path_mountpoint+0x6c0/0x6c0 [ 125.887307] [] ? trace_hardirqs_on+0x10/0x10 [ 125.893377] [] ? expand_files.part.3+0x3a9/0x6d0 [ 125.899778] [] do_filp_open+0x197/0x270 [ 125.905409] [] ? may_open_dev+0xe0/0xe0 [ 125.911032] [] ? _raw_spin_unlock+0x2c/0x50 [ 125.917023] [] ? __alloc_fd+0x1d7/0x4a0 [ 125.922654] [] do_sys_open+0x30d/0x5c0 [ 125.928186] [] ? filp_open+0x70/0x70 [ 125.933536] [] ? up_read+0x1a/0x40 [ 125.938701] [] SyS_open+0x2d/0x40 [ 125.943793] [] ? do_sys_open+0x5c0/0x5c0 [ 125.949502] [] do_syscall_64+0x19f/0x550 [ 125.955199] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 125.962108] [ 125.963717] Allocated by task 5461: [ 125.967339] save_stack_trace+0x16/0x20 [ 125.971288] kasan_kmalloc.part.1+0x62/0xf0 [ 125.975592] kasan_kmalloc+0xaf/0xc0 [ 125.979302] kmem_cache_alloc_trace+0x117/0x2e0 [ 125.983976] alloc_disk_node+0x54/0x3a0 [ 125.987942] alloc_disk+0x18/0x20 [ 125.991390] loop_add+0x368/0x7a0 [ 125.994844] loop_probe+0x14f/0x180 [ 125.998462] kobj_lookup+0x223/0x410 [ 126.002179] get_gendisk+0x39/0x2d0 [ 126.005794] __blkdev_get+0x351/0xd60 [ 126.009571] blkdev_get+0x2da/0x920 [ 126.013182] blkdev_open+0x1a5/0x250 [ 126.016882] do_dentry_open+0x3ef/0xc90 [ 126.020833] vfs_open+0x11c/0x210 [ 126.024263] path_openat+0x661/0x2d90 [ 126.028045] do_filp_open+0x197/0x270 [ 126.031823] do_sys_open+0x30d/0x5c0 [ 126.035521] SyS_open+0x2d/0x40 [ 126.038794] do_syscall_64+0x19f/0x550 [ 126.042670] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 126.047747] [ 126.049362] Freed by task 5469: [ 126.052640] save_stack_trace+0x16/0x20 [ 126.056597] kasan_slab_free+0xac/0x190 [ 126.060567] kfree+0xfb/0x310 [ 126.063658] disk_release+0x259/0x330 [ 126.067440] device_release+0x7e/0x220 [ 126.071303] kobject_put+0x148/0x250 [ 126.074999] put_disk+0x23/0x30 [ 126.078258] __blkdev_get+0x616/0xd60 [ 126.082040] blkdev_get+0x2da/0x920 [ 126.085644] blkdev_open+0x1a5/0x250 [ 126.089341] do_dentry_open+0x3ef/0xc90 [ 126.093295] vfs_open+0x11c/0x210 [ 126.096724] path_openat+0x661/0x2d90 [ 126.100502] do_filp_open+0x197/0x270 [ 126.104277] do_sys_open+0x30d/0x5c0 [ 126.107967] SyS_open+0x2d/0x40 [ 126.111223] do_syscall_64+0x19f/0x550 [ 126.115103] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 126.120177] [ 126.121781] The buggy address belongs to the object at ffff8801d4da4400 [ 126.121781] which belongs to the cache kmalloc-2048 of size 2048 [ 126.134584] The buggy address is located 1376 bytes inside of [ 126.134584] 2048-byte region [ffff8801d4da4400, ffff8801d4da4c00) [ 126.146624] The buggy address belongs to the page: [ 126.151529] page:ffffea0007536800 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 126.161761] flags: 0x4000000000004080(slab|head) [ 126.166516] page dumped because: kasan: bad access detected [ 126.172200] [ 126.173818] Memory state around the buggy address: [ 126.178759] ffff8801d4da4800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 126.186107] ffff8801d4da4880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 126.193453] >ffff8801d4da4900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 126.200786] ^ [ 126.207268] ffff8801d4da4980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 126.214607] ffff8801d4da4a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 126.221942] ================================================================== [ 126.229282] Disabling lock debugging due to kernel taint [ 126.236794] Kernel panic - not syncing: panic_on_warn set ... [ 126.236794] [ 126.242029] device Y4`Ҙ left promiscuous mode [ 126.248987] CPU: 1 PID: 5469 Comm: blkid Tainted: G B 4.9.147+ #86 [ 126.256419] ffff8801a4ebf650 ffffffff81b43be9 ffffffff82e36c68 00000000ffffffff [ 126.264479] 0000000000000000 0000000000000001 0000000000000000 ffff8801a4ebf710 [ 126.272554] ffffffff813f7745 0000000041b58ab3 ffffffff82e2ac3b ffffffff813f7586 [ 126.280560] Call Trace: [ 126.283125] [] dump_stack+0xc1/0x128 [ 126.288466] [] panic+0x1bf/0x39f [ 126.293459] [] ? add_taint.cold.5+0x16/0x16 [ 126.299408] [] ? ___preempt_schedule+0x16/0x18 [ 126.305617] [] ? check_preemption_disabled+0x3b/0x200 [ 126.312450] [] kasan_end_report+0x47/0x4f [ 126.318223] [] kasan_report.cold.6+0x76/0x2fe [ 126.324363] [] ? disk_unblock_events+0x51/0x60 [ 126.330579] [] __asan_report_load8_noabort+0x14/0x20 [ 126.337309] [] disk_unblock_events+0x51/0x60 [ 126.343354] [] __blkdev_get+0x6b6/0xd60 [ 126.348955] [] ? trace_hardirqs_on+0x10/0x10 [ 126.355011] [] ? __blkdev_put+0x840/0x840 [ 126.360786] [] ? fsnotify+0x114/0x1100 [ 126.366301] [] blkdev_get+0x2da/0x920 [ 126.371728] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 126.378470] [] ? bd_may_claim+0xd0/0xd0 [ 126.384078] [] ? bd_acquire+0x27/0x250 [ 126.389612] [] ? bd_acquire+0x88/0x250 [ 126.395137] [] ? _raw_spin_unlock+0x2c/0x50 [ 126.401098] [] blkdev_open+0x1a5/0x250 [ 126.406619] [] do_dentry_open+0x3ef/0xc90 [ 126.412403] [] ? blkdev_get_by_dev+0x70/0x70 [ 126.418464] [] vfs_open+0x11c/0x210 [ 126.423724] [] ? may_open.isra.21+0x14f/0x2a0 [ 126.429854] [] path_openat+0x661/0x2d90 [ 126.435461] [] ? path_mountpoint+0x6c0/0x6c0 [ 126.441502] [] ? trace_hardirqs_on+0x10/0x10 [ 126.447546] [] ? expand_files.part.3+0x3a9/0x6d0 [ 126.453931] [] do_filp_open+0x197/0x270 [ 126.459539] [] ? may_open_dev+0xe0/0xe0 [ 126.465146] [] ? _raw_spin_unlock+0x2c/0x50 [ 126.471117] [] ? __alloc_fd+0x1d7/0x4a0 [ 126.476738] [] do_sys_open+0x30d/0x5c0 [ 126.482260] [] ? filp_open+0x70/0x70 [ 126.487609] [] ? up_read+0x1a/0x40 [ 126.492784] [] SyS_open+0x2d/0x40 [ 126.497873] [] ? do_sys_open+0x5c0/0x5c0 [ 126.503566] [] do_syscall_64+0x19f/0x550 [ 126.509260] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 126.516499] Kernel Offset: disabled [ 126.520108] Rebooting in 86400 seconds..