[....] Starting enhanced syslogd: rsyslogd[ 13.300985] audit: type=1400 audit(1575286628.009:4): avc: denied { syslog } for pid=1918 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.4' (ECDSA) to the list of known hosts. 2019/12/02 11:37:16 fuzzer started 2019/12/02 11:37:18 dialing manager at 10.128.0.26:34667 2019/12/02 11:37:18 syscalls: 1378 2019/12/02 11:37:18 code coverage: enabled 2019/12/02 11:37:18 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/12/02 11:37:18 extra coverage: extra coverage is not supported by the kernel 2019/12/02 11:37:18 setuid sandbox: enabled 2019/12/02 11:37:18 namespace sandbox: enabled 2019/12/02 11:37:18 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/02 11:37:18 fault injection: kernel does not have systematic fault injection support 2019/12/02 11:37:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/02 11:37:18 net packet injection: enabled 2019/12/02 11:37:18 net device setup: enabled 2019/12/02 11:37:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/02 11:37:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 11:37:55 executing program 0: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x4, &(0x7f0000000280)) 11:37:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") ppoll(&(0x7f0000000040)=[{}, {}, {r0}, {}, {}], 0xce, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 11:37:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x14, 0x0, 0x0) 11:37:55 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x4, 0x0, 0xff}}, 0xe8) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:37:55 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc0c0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 11:37:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) syzkaller login: [ 62.261492] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 11:37:57 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x10, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@hopopts={0x11}], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 11:37:57 executing program 1: 11:37:57 executing program 2: 11:37:57 executing program 2: 11:37:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 11:37:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000200007041dfafd966f6105000a0000001f94900100000800050018000400ff06", 0x24}], 0x1}, 0x0) 11:37:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000000000045000058000001000000907800001000ffe1ffff0420880b0000010000000835d959b5e2f1002be7d587337c2ca6000000001000000001000000000000002729981ea675db5b00002000000000fa0800655800000000"], 0x66) 11:37:57 executing program 1: 11:37:57 executing program 5: 11:37:57 executing program 1: 11:37:57 executing program 3: 11:37:57 executing program 0: 11:37:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:37:57 executing program 2: 11:37:57 executing program 1: 11:37:57 executing program 5: 11:37:57 executing program 1: 11:37:57 executing program 5: 11:37:57 executing program 2: 11:37:57 executing program 0: 11:37:57 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4001}], 0x1, 0x7ffffffe) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0000002}) timerfd_settime(r1, 0x0, &(0x7f0000000780)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000440)) creat(0x0, 0x0) 11:37:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000005c0)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0xb5e8f2efa94adb24) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000020000000}, 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:37:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:37:57 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000080)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) io_submit(r1, 0xf, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 11:37:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x100000001}, 0x200, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) socketpair(0xba61a3e16eaf3685, 0x1, 0x9, &(0x7f0000000100)) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_acct\x00') setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) fcntl$setpipe(r0, 0x407, 0x97) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 11:37:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 11:37:57 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syncfs(0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') fstat(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 11:37:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:37:57 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 11:37:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c0000001800010200000000000000001d01000018000200d10a4acc591fff974997adff07a692343561b870"], 0x2c}}, 0x0) 11:37:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:37:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x10, 0x0) 11:37:57 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x4, 0x0, 0xff}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@dev={0xac, 0x14, 0x14, 0x25}, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:37:58 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000002c0)=""/154, 0x9a}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000000)={@empty}, 0x0) exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 11:37:58 executing program 2: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x6, 0x10000, 0x0) 11:37:58 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000005c0)={0x90}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 11:37:58 executing program 1: r0 = socket$inet(0x2, 0x803, 0xa0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x15, 0x0, 0x0) 11:37:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:37:58 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 11:37:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x2, @dev, 0x3}, 0x1c) 11:37:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:37:58 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 11:37:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x540d, 0x0) 11:37:58 executing program 0: 11:37:58 executing program 5: 11:37:58 executing program 0: 11:37:58 executing program 2: 11:37:58 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) eventfd2(0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000020000000}, 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:37:58 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2, 0x200) 11:37:58 executing program 2: 11:37:58 executing program 3: 11:37:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:37:58 executing program 0: 11:37:58 executing program 1: 11:37:58 executing program 3: 11:37:58 executing program 2: 11:37:58 executing program 1: 11:37:58 executing program 3: 11:37:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:37:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000000100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa00ffe8001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 11:37:59 executing program 2: 11:37:59 executing program 0: 11:37:59 executing program 3: 11:37:59 executing program 1: 11:37:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:37:59 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x10001) 11:37:59 executing program 1: 11:37:59 executing program 0: 11:37:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:37:59 executing program 3: 11:37:59 executing program 0: 11:37:59 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='bridge_slave_1\x00'}) 11:37:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000005c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000020000000}, 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:37:59 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000000000)=""/4, 0x31852a384220a633) 11:37:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000040)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)}], 0x1) 11:37:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:37:59 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000180)) 11:37:59 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 11:37:59 executing program 3: creat(&(0x7f0000010540)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000207c0)='./file0\x00', 0x0, 0x181) 11:37:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) 11:37:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x15, 0x0, 0x0) 11:37:59 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7fed\xc1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) 11:37:59 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:00 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x20000, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1002}, 0x8cb38f9755a659bd, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x322}], 0x1) 11:38:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 11:38:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="c4000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000f35adbea00000000000000000000000000000000000053afce6b00000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000c0015005b0735000400000073cef124fd4778c6c04e269a6022d4180696a3b1988dca6d418f22179bc5"], 0xc4}}, 0x0) 11:38:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91c", 0xd0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:38:00 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x322}], 0x1) 11:38:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c", 0xbd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:38:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x322}], 0x1) 11:38:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x13, 0x0, 0x0) 11:38:01 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 11:38:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e00000017f000001782e022e5695b9003a2f6708a0019649a7f0729db387e83aa57ca90319b782e7cd53e357c9d92727dec615e36decb4bdc2122af093e9e87869228bcbb9779ce68cb2d02ea1bcec65a274eddcfd50c0d847fb4a68a34c6b0dd6c9aa9350c035e5419afbbc7c0dbbfa5e2c677f21dd7562cb74008cc51aee2913be315c8d3e7f8502cc1c9661b7453f037609802f78b4702500a3563d00fa4bff07010041522245394f63ac0953f5a423b1eaa8ce53570b3e1d42ba4cf992e6503f37425139e67b15aa1f7bdcc5afaf23eee55d"], 0x18) 11:38:01 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2, 0xd, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x14, 0x18, 0x71, 0xe, 0x94, "801dc6fdb32b40a3c12851f8f637761ee9f2dc636b30941e090ff088327245725817b5757d43a7ad502e18ea3bb65a9996617148e6f89f3cfd3c56d1a2fb1b56499c6692c76df1f129ac63975f34f30809963592cefc93e708e83006324130d25183bcd777be789163d53dd3add3b5a901152484224631475bdae1a91ddeef895a32d5d781dfbb2928d9dc0bece36f4f2fbd489b"}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x140}}, 0x0) 11:38:02 executing program 3: 11:38:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) 11:38:03 executing program 3: 11:38:03 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4001}], 0x1, 0x7ffffffe) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000000780)={{0x77359400}, {0x0, 0x989680}}, 0x0) 11:38:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 11:38:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1002}, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x322}], 0x1) 11:38:04 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 11:38:04 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:04 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2a40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 11:38:04 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self\x00', 0x505843, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 11:38:04 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}}, 0x0) 11:38:04 executing program 3: 11:38:04 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#\x00'/11], 0xb) fallocate(r0, 0x11, 0x0, 0xfffd) 11:38:04 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:38:04 executing program 1: socket(0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) gettid() openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0xffffffffffffff8c) tkill(r0, 0x1000000000016) 11:38:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 11:38:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1002}, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x322}], 0x1) 11:38:05 executing program 2: 11:38:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:05 executing program 5: 11:38:05 executing program 3: 11:38:05 executing program 2: 11:38:05 executing program 1: 11:38:05 executing program 5: 11:38:06 executing program 3: 11:38:06 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:38:06 executing program 1: 11:38:06 executing program 2: 11:38:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:06 executing program 5: 11:38:06 executing program 3: 11:38:06 executing program 2: 11:38:06 executing program 1: 11:38:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:06 executing program 5: 11:38:06 executing program 3: 11:38:06 executing program 2: 11:38:07 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:38:07 executing program 1: 11:38:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:07 executing program 2: 11:38:07 executing program 3: 11:38:07 executing program 5: 11:38:07 executing program 1: 11:38:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000005c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0xb5e8f2efa94adb24) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000020000000}, 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:38:07 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlink(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x5000000) 11:38:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000005c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0xb5e8f2efa94adb24) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:38:08 executing program 1: 11:38:09 executing program 0: 11:38:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:09 executing program 1: 11:38:09 executing program 5: 11:38:09 executing program 5: 11:38:09 executing program 1: 11:38:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000005c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0xb5e8f2efa94adb24) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000020000000}, 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:38:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:09 executing program 3: 11:38:09 executing program 0: 11:38:09 executing program 5: 11:38:09 executing program 1: 11:38:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:10 executing program 3: 11:38:10 executing program 0: 11:38:10 executing program 5: 11:38:10 executing program 1: 11:38:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000005c0)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0xb5e8f2efa94adb24) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000020000000}, 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:38:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 11:38:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000670000)=@generic={0x0, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000001500)) 11:38:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000000)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000100)={'tunl0\x00', 0x1}) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp6\x00') 11:38:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000000)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) syz_open_procfs(0x0, 0x0) 11:38:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x3000)=nil) 11:38:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:11 executing program 5: open(&(0x7f0000000280)='.\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(0x0) socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 11:38:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) io_submit(0x0, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r3, r0) sendfile(r1, r2, 0x0, 0x80000001) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') readv(r4, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x100000000011, 0x2, 0x0) bind(r7, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b08160df7db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x245) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000100)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x33b) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001200)={'erspan0\x00', r8}) finit_module(r6, &(0x7f00000000c0)='/selinux/load\x00', 0x1) r9 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r9, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r9, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r9, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000011c0)={0x0, 0xfb, 0x20, 0x4, 0x1f, "44d79ea83bbbbf1aed7c2c5355864037", "d5c3540514f5ec3ab2414a"}, 0x20, 0x3) 11:38:12 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127f, &(0x7f0000000080)=0x8) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000640)={{0xa, 0x0, 0x7, @loopback, 0x8}, {0xa, 0x4e21, 0x0, @remote, 0x3}, 0x0, [0x0, 0x8, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x3]}, 0x5c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@local}, &(0x7f0000000300)=0x14) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x1d2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000400)=@md5={0x1, "d8f1006d625a79f600"}, 0x11, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x40, @empty}, 0x10) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) writev(r5, &(0x7f00000009c0)=[{&(0x7f0000000440)="9a327f1d49df746ecb25f88ac262a514ede5e0d766fa997fcada15389daa84fb0f7978f7a3269527aebd633d614678929726ec133de532c89be959e7702d2c20cb22518364638c31"}, {&(0x7f00000006c0)="e251d2c113206f4d81ee71d1f6ba09e3ce0eeb48ee6deffc36ce910d162dc0c3b548a224a4bc715076837a85fa3e6e87e254f5d29fe7ba1f14d49b3bb20794c5f6cd5c7d42702f7a5488a7180366c55c8b7b5c29bb64b67c411b5a2712488398e6465f5d3ed7bfe4b056908601ca717a596776145eea26862251bffaffe42230d73a9251aa98894de2af01502ed873895a2de19653277cd3c0bd30661e984f137a59b00e44f512eda132cc7ad5df839e653a93be0d92f5eedbba2c925975302da17a5417afc16128736bf8d93561e9c36f2a7da6e17373172025a450419d1208da82058eb1250fc6bb515a9b3c6d2c2c372869fa5bce42"}, {&(0x7f00000007c0)="7b05a3142d333be0e0b2607931cc2fd25f297e3bddec3489324e23b3245d3007c3619fe7fe533a17948625321e4c80f8f5330e1f00ea90a295cc6eb064224d726e341a8ba5f63bd0d3577bf9fbb4ac21ebd7d4c6555a62b3e46b09ec065a8390f51c598f6b1e0d8ce10ec0aefd2c4c743d2bb3c7349be6b05defef844f703bd0daa3b18b3d19456aa710161ade4dcde2bb99a3f4b729d27089e8c70503000ea642af271dcd19bb33a09e5dcb2e25cbf71bb345f24bb20cf746c89bf68499f872088323f8506f0a45cfc89effe3a090fc3dd6cc8ab8baf611b8684f893d74dd1f422b0c13e3280116048905392d75310c"}, {&(0x7f0000000040)="9780483b2f0e6764f3b77b4261ce8d7d40d0aefea9b3cc"}, {&(0x7f00000004c0)="31b203ad36784bbae22996de294d93f94f150e47cdf4a43467af972e463c0893fbc32ba0422c7afd36f0e49b8f969faa16f0a68e1ce1cb823d4cd61b2763949d785f33a536d004e48c6768fdf423"}, {&(0x7f0000000580)="190fad1dbb0bbd38ac3475f88c79398748f461ebd76273392cf9d4cf7cb0ab33fadd815358748ae9e489d501ac61d4c6f3b556d5e220131f6e3b3d47f8d13af221681e6da138b9adf62eeecb59f77f5889b6be4615ec7a5894185d5c0314486f41261f2dfcc88b32f86c55849f5bdb35ef89f9094e9572a9d6805a2eb3c4"}, {&(0x7f00000008c0)="50f63dbbeeba8ff589626201d9d72023de6f71037f9d3d56e3ac57b0810dee3361730d5067abfaa2ec3d525d77e158ad0edca46c01df36e99167c05e187a29ebdf9606aca8785c5c7ead8eebafbb6cba0ee77c2fde67a4912d3d10b9b020b320687be2df3e82d7b9f5734db5a56665684a42ca8a0df8ba66b5d176f6a6169868db38484afd38206d471b5d6d546a7a5178382b5899f7f2c1df8398abb1d66a8f0b5600d3d5b5ae51c080fa029bfd2b2cf0119073595e1b8b795543b21083223861ea716087174ef04192b940f386e6130c40f333f6921c61db9af7b85f5103e87fd217d5810b88e576271d0a004194e47e51"}], 0x16c) 11:38:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) pwrite64(r4, &(0x7f0000000380)="f635bdc36edebf5add976ab5ed01b0f65e35563247c600ff66309684cf3c949f87b84e6f1fa1e66636cdd932279f84974b60a01a452d2236b5028b462eb8e2db32d91927bf70f10df198a8b9c1202419d5f939f863e7aabc3f6f868aaacd02ed9a81dc883cd667c3f96aaa1656d78a088e8a2c2480b4d87b649cacf085da5ee3285201d32df79d7a2cb0221ae6ec6d6e664763643ce1af394b337c653db5d6f61c14a24b98090bfa7098eab4070357b8bf69bcdfe0920dc216cc3b3bc5847c3258edf469b5382a29ec463c15799d95afee77a1bd1e3a2783180aac67fbcf3e3d24bd1ea309640b86293836e77aabbf2628d8ff5c71b1", 0xf6, 0x4) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getpeername$unix(0xffffffffffffffff, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) dup3(r2, r3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10200}]) 11:38:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:13 executing program 1: creat(&(0x7f0000000a40)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) mlock2(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0) ftruncate(r1, 0x200006) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r4, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1}}], 0x40001c0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f00000001c0)) r7 = accept4$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x80000) setsockopt$packet_rx_ring(r7, 0x107, 0x5, &(0x7f0000000100)=@req3={0x9, 0x8, 0x0, 0x6, 0x884, 0x80000001, 0xfffffffe}, 0x1c) 11:38:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) writev(r2, &(0x7f00000014c0)=[{&(0x7f0000000040)="74d14f9f69d29244b78b44164c1a305c35493fcda9391217a67b7848bb7fa6c46e4cb4604a6798d531a2157dd756aeed26479a905c"}, {&(0x7f0000000080)}, {&(0x7f00000002c0)="61a8e75138e26c6cbfecf10603251eb0d70112d3a9165b6be866929de6159d1e518eaaf47cdc63b06cff075b710e3c0853aa47757c7089069c2672dea2afd79846caa5309fb6992cb7ee379eeca20e91fad991375ce62a1c43ce6862323555acd9d48745a78931bc469b8fbdb710a5fd2a29c6187258b4afb6d9306f06167d0e6e52de9937cb34a5aeab4e23c300fa009949900972b3b1d348983b837ffc6469370150711fb2264fac6708ea91b08b172cdf9eb6db2ae188dc6b99d1c80eec333de340072ab6901296d31e5f5ff0e51f0feca7da0e1145f4300460a89457b269661542b209d2103459d1e9e6fccb1a9d5ceb0f5b95f3d018b86f115482c9f7eb0b15a7656fdfca57908691972f6e344d773f3f510726e41d631e2247384aeb1faf3d32a8577852ef0b6f1fe10d06b78484885c8426a47ce848b860a776b73b5e3f08acd3bcab286be2cf008c066220c9a638624eea60d7bd458de871965089b94e394817c207b42c0add5045eb6e0bbd70d33e325cfe60bcc4d525bce238c57d798ec57309f8321292de2c3142330d1a889b0201b31eb8a21315f3b28800e2a939e47c0d6eb06987ca65adddcf17067064a79a3a2627b67d076cd1c5c9714299da42abd9f2a1ae5dba34598e3a7e47175d29297c1da45325c1854ac01c7d2b0ca228f7544109e1843154c17e4b9ebcbef0904d7999837dd05a82a9e9426d7c387a5fadb95a4e37bb6fea92f3900de3f5fe67edacdb26270c7ee56392c9116cd62d4a8174c6d875848636b166ffc48f026bc96e8edea0b7209844823787887f0040042e20f37358dc33af5135d918ccb83595b79af90445b9c7bc3a00e1948082718e8a9a3156cd96aa3793eb96b50060ba600cf22d1d729c939c7b375b898c5c4c1bc7bb0fc0aecdbccb3197ca1e411828c10442e492fecf3904bccee11acb53e42ecba1b84c4a6f914bb3df549791dc83ca1cd9f399cdac5633c7df1325c4df44eced42c358e3fd19972a89d66f6e6cc2a05b1e31a7506437eba35fa4b88cb5693bc26147524902d00fa90ec0167dc45633326908f2dd291c6dd8407baf08f3c041026c2bc0d22a37636d3b99ce85a818181689e33cd6132708bc5b027c4021d83e6f17626c38bedf9d45c282af307cc2d5258f850ccda588e7de46beb22ef617ad7c7761efd511f2822b7e02a225dbeb4f60c313c38c114c4404d4ffd104d7cedcfb2679c45bd53f59536a6f15e1f8c2b1e092c0157331b4cc7fcc3682d5b09eec09636a800d7e0cb27d883d130d11e4a89fee608ba8f6851d73a74e067c8021d594c0ed0cfee19e3990c23102e3728c477cb5028f0990fd79bc4a2fdd51e015cce2dee0a8c6d78aa678b34d1ee234b2831e49402414a8d23f530cc19bede8fb8814641664b9e342631de692b1d214506c3d767ffff45d18c4c1320ea2c0b7a8d240a11a717aa88ec94ba75881206c9b5b7c2893e13eda96092837addb675febc4f2092a929991488096f7d949939d4b02ba8dbbb691f9442a5d6240aebcd3a4ba2966996690fef94a6529e47a701e86652616fbdec030939c6b6dec7edba03b9908ba124b7ffbfcde3894e1e3c6023fbb89d74da1d0dabba3eb1c7bdbeb0e424325a76a3599f96766337e90c684407a0d7be80422a1a5c28ee90510bc134d1512c99362b868dba6d7534cc01abfb215d86f8ec533c5c69dd93a7256b184550016e2ad0bd025b4c790645300303e0b4122be10fc5344597405ddd43cd97b2e4f7a3f2e0aeff1d17303d61d2a02b415a9ffcbf8f71534f3e7ff32ff015e05b7431c0ef5c2ca6f85a8cba416c9a07f4382c5ac343ae71dd0db56a95ecc1d616559899e408076de5772c092fea61c482a0047e324b07bf6d17decdf3aaf65fffdd90d6302e005b96109ee391e79be721207d62331587690ad6cd28be1d9ec6e315f88d152d6ce08f79300d8053c7127f4b95222ecf6e85fa604b8393a1021049f40afd3eb438560b07700666eccac57aee367d2abb338db22e045acf230bebc9ceef685dcd7d9339327ed0deca83698ff9c76d6dc57efcab420aaab521dc4f18d8f11ffe9522009051ff043a98838a94606e1a8a2c37f01da80475d9bd5d5e0ddf84a86299009d2510cf28d1ae749ea5fd6ef699fb9b2e677efe7ab2423a782d5eb3dc0b905f5f6d32c78c16301e5d091febfd11084cc5a6cfe6516d4f41b80951064a48ddc00bea776540af67caf5114e977d3df64951fb197c5cd539a930443b214acf9896a5e39349ad372ec817a4f691684e302d462d126cb2047c139751be548773da2d31e1f77b779e363fa590a8ddbb0653414a99f01bc3885e1a3d013b8ab5b4d7e9079a8269baf1383a4be4fa2fb3c8fa2d47ea5dbd563a61c887ffb680dce6b124337d56c466f906ca1dc4201150c80bb9709c730935bf96a84d7d498a531e828d6eac692583f8c35e4c6314918e84c8b23fbc4a80b0dbf847446ec8a2c8813d85d786940b4c5ed615a165aeb74328b4b32af94dff6f79ed7fa970072a082cc58218e8c4e42336b3fe25a98ae5acb86eccabc93ac66eb1814853ad1a7e06ddde1aa8022fd63b816043326c1b7ce75a0e1215a33ad542846cff7dda18f28a5ddce566793b56de3f8564ea9ad437e0da30fbd5d46386699d4d0f139bd6c770b46ad715a0b9dcae1eae7407df8e1917db125c0a4fa7620154600c45fb2932b1c31dc136c1b6093bbdea129ced15a9bd00cc97561f69506d55f7882a2985d06fd1d945c36889314f4dc648f9a87d18c3e27e2a3f0a3a7f728497ddbd33ccad368e34fc38f9dc80898986b92789026bb9127d1887cef7fcc924fad3a8407e01c042bd2ebd372c50e79d96bdb222a545cd83b4bb37f59afeca6f6ab1df6055070510a657fc5d782ede2a0d570fa3377497cdabb22d6af36f994512f3070e9a9ad441ea6f5d0dc84f00f7350becc40b25083305ce28501695aff8eebe4101f0c3df806aab37267253a6f0f90ba57b490f8c85f90b5cd567a609206a0d82494eb0437129906908abffac99bb9a182377c3d88901207de5970b39ed50568d58d5d851e59b2e4671a4e801692f552d9482a660b80c7fbc503e02de65672a56d81e60695597628ae96916878c1e1f2d20baee1e9fff2f72e5c53b35bb515daab7fcf49cae1fa01c2675a20db8b43d7e660187b389df7f862905a008d793c3ca5303c820810b84b30a28a2fe016f46c8926021daba7005090af4828b59661ebd78b3722c8ea7e8289eba01e7d13978860f81b5df10ca16f46f56bdee74d24ac4492d8a832a5b0a6e968077586ca36f661b90291facf41a2ba78e791b094e797aa576d3a635c8ed54cc5b52e4760e8023ffc943ec843385a47525d1dd9460a27bbca5413c420811f411b98aecbd1e9fa71d2efb78a23dd559a3df1aa13de21f4722a18ea1b6a3a9329dbbd29caa2082c2a8d5cd225ff7b0d17146e76c6e68ad3f36871d044d9d62e8e7a71c3253da41b53b1fff3a9a517d46ee7fc2b3d49b31ab03e83b92897714c02cc27349d43f693d28c114cfbefa19efb38886f67db50a289798b34ad15b06414c22315de2ea30a0dffcb0c8fd1851a42c5a9608e58989604e72d003a400336d924c33c041926fc73a917754aab8e6f2530e3c968faee6ac52bcb834041d0300c0efd037652e09c3d6b4d6ad0032d2c95693599c53304bafd41d606bdccbb15148087616a1b700ac1ffb44575af100d2ffbb25b25f37ede078f6de5492dc2fd31ca3f40bdafb7045b3313d1ed804357ce78152d00fa025ae31a7f33d53119ae311e2d011e639ded35247a9b1b784cbf949336bcb7b687194c36ca54d8d0b2ee743c4fdd8656a1e1888461392fd48ea48408da03cac516c8af3eb5360643aba75f2ee1c6c6f6ea35522c7c0c493b9e4fa67380c609a3accc212f112fa6add409b949b89e015d2e29ebb4e096b574107567f4f00a6b50d4108bf306616606f934b0d32e2122704b6ba2b3c916002c3732932cd71ff11af4d17b42f2e25744ac50d78051be55abd2d5cbdda60420383933c1660e8b7db38e85cd79ee567a894e5ecf1f9915afbaa08ee1005f81adbd1d4cc45da93cf8cc074795f9227d30f43299f9d01a306fbc7bded722ed5ef2ea9d09f39ca9278ee25bfb9734db45779e262dc0d5ee9bf836f06413e6ac7a0217d3d32719b0de9505fb4845a25edef7a94e99854ac27e1ca0b8c615e0759398112afa40d2592924907e5dabdd982559b0f4d0c01db7a5d4b4c0879b9ef54059e49946e550d9f5a5e7eb5d606a17977684cec82b639d4a6911cfd6597e02372f21bbeb1e28bf7f858b3122925c8424708ca29fefd8b81647106c28c18ae6af067dda681badfe6b6ad58afba9266cf1ad71793afeba607562e8adc75d8c8fedd2f8e3a7895fefb89aa54e5b4e56125419d19c4df5e57cedba20bd9c8598867d2800a391247880286e4851a5760e0099c2b1f4f6708799ae561ec87af0ad6f6c28be6358c9dc99822b5e274109a2a52d9fc21ba917f1a020796e7e9866e59eac49a5cabb96f66fb4cffdf1eea5eaec6a46be2ce854ae7a1bf90510bd47f9e8d48e07b77d9438a6e7719a7fbf5682c6bec15b0f5cc5801317d8db95d990bfaf86a59d08c248d54ab7a0d70ea4a21bd2cb727292ca651351f75942d52081db063210c343635c621f5400f02b1b0c24d3db07e11030276e0645d6266db9a6f395b4f9ff3027a8cadb83db5ed91c6677c0edf3b1253997fd73c562550adc282532b62c4cc11fad7e816a190fb4cff66fbc369ba6029df041fef115c8cf390f2fedc7c82a470342e6efe83e8e30498f8bfaec8321345464539aa298bab3f3583f2501c5f9e3872248a78bc84bf044bde390c6b1d40f3ad81a9bee2dfd33f21eb0a7c666d9f5dd10267c1dd308f34c12553b193598039adb2f0b1f6e708cd2ee046b9a27640af045fdeb73e7014da6b6697619c8c0a0b14eaf6815a3ed7856e143e1b8a95e6402f96ea7a1f934d72c0d6b052724cccac898367142ed913b228a4e95d5e24646b9e415f1e7fd548a1ac2e0bafedc5e5cc9ad1ee03bf4b8b740fc81b86bec31dc500381972bd6548419973e19ef65edd0f0445f6fb0379be574ba5cb71ad28cf80a8a70f219ac4db26b4740bda93afb15ed824ac9ea7ce8e50e4df9a6eb58569120c6b0c1837d46ea619694545e536bca37dcfbfc37f8aab6f2d4763b00695e8a500263be057722b65d1ac531d3733e33e24283bd0a7376124dd14dd062bf957c989ac8d235947c5882493104c1970227ebc28d13363e91a479e598d26319d92928125b587a68c01502e1ef9e2d4b1c5a7a78dfab4291b07c3d5426d69ed72c196a8ee7319373cb2e82f98771807bc4087cf3998f211078cc3e11ac184eccee8761be08ea4040de7fe10c76b9dc930e2e9a685f30ebed0d11d113abb5480593dcf101530552d673780dc3c2407ac7fb8da1d1169870076b2d14d847c4bf8c6db018c68e1610874640878f8d27298d64575d1ddb684b5b816e34464d72cd6c7e5e714fa19fc9daa704f13220d4adcd6887b98fcdf697aaeb0091552c484e5e84927201b77ed895d2c61d6995642eb28e98214d7628215a82ffdf824c7c5e20345de160c3edd719284509bc8d836b09c2326dda98b9e8fe64b668b137f9cdecde066ad1b17552c56eda3404df8456854d2e8e7badfef0341bb36e4207f064272ea37dc21f6a748e81f43a20e4ec8773e767f18429d65f90a6be4d32a14ed85a70a119a270b7622a04c4de934d"}, {&(0x7f00000012c0)="d0896391ca2759b0ccb16ee67810e0409dff749854d218ec3ab3c83b8ac47e09a6452aa06968a9404fca5a51a47ae9d92bfd861079b891a4de983b80dd6ee88b5635484f37d103a1c269cad62562096fd41e3b730ec265a0e59c3115004b4f2cc9470c9030dc948291e70073eb8bc0deaab98a3a26f8cdeb2e0497d06e1bad3b2e74d6d17168b6747b47817921b036baaa992292408fd46f0ded471f40f6b7593622e02c29ad69bffe3693026279dcc29be2f91d9b1b372fe9c64cfd06964d38b615e265cee96efd7b61afaa40dfeeb4109e30f13ab27513eb79ce3374db64a25b10e600802ade"}, {&(0x7f00000013c0)="c687f147ac1cef7f01b9575f6bdbe928077e3762e6db815c63a6b6a6f5f3ce7da97765b1df2710f89cbfe9459019c6ce935d84a65bfc9a187853449764c8697708ee11299caa2310d312d2fcdb756fd1c3e2c324f6ade1a7f11f9f9ac909701da9e7982c3ad713b7f4503a7711e220a375408f01f6179e6f879aa4f9af73b2b7b0dcca4951e208bb495f9583b308fb9faac2b36553bc6b4b8aa1d396ff381942dcde942da71aeb473a65e781f0fcb403d70fa04a3d9b1108b6fdfa8cea56dd413494910e6335b8a87281cbf38810c3"}, {&(0x7f00000001c0)="d7104744495472c61432c6222f7a1b794654f5d1cb28179ae3a67f40c399ca440e6e917d4c31eba61a5c0df812cafb1bafd2fb98003c71aaed57430630aa8c540b5d506e4f5c599a733f5dcf9152da3f78044fc5e1eb2e151b086b64ce038288fbbb362d559e7449bdd979accd34119a4ee8cd8aa017da97beb825e6bda398ecdb999c83111495fce8318d8233bd0464309b7f664ffa4a61d702c4cdcd4fb0f7ade5130a617648be789328de948e89ee517041"}], 0x1d3) 11:38:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:14 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) write$FUSE_LK(r1, &(0x7f00000000c0)={0x28, 0x0, 0x4}, 0x28) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x6, 0x0, 0x81, 0x8001, 0x0, 0x3e, 0x0, 0x1e2, 0x40, 0x38a, 0x1, 0xfffe, 0x38, 0x2, 0x1, 0x0, 0x8}, [], "413dce626fc788ee579bd891059cb743716bf3177a26f104b4fa76290d93d1af00161c82841e2908b074cc23c69ac1e8f994fc8b0d8072"}, 0x77) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) recvmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x397, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f00000001c0)={0x77359400}) epoll_create(0x4) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) socket$inet6_tcp(0xa, 0x1, 0x0) [ 80.728552] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 80.767363] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 80.824661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 80.848604] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:38:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:16 executing program 3: sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="915c7564828bcc035ebd4f92a2d48e2fb7180e331cab452bc9982577f2558f6ebdfec3cc3dcc55379f8748364e5aee4c3f06562fa93e164b78033ab6c59a53552ec041cf301af54bc6cd5bb5666b991a2abef4a5abf5a0950432aad61add3cdf0b60a8fbdaa0332bbd14850f07fc8a68e87b558bb7f583283682bc3d1fe7557471cc4c9d659613be8546626ec2fbce8ff259", 0x92}, {&(0x7f00000001c0)="c42b5afe231f8de00a0647d83fbf5e8eb28fa76a4d4e456faa6aa5d73df1e0c002b40149b29713f006837ce68f0d9c42c54c6d17e6a0194ebbb17d52c6d29cbfd1504501d3bc078d4fe60da7e251bd1902cd6dd217f9f103a7750c3225feb123a7c288a214b7fe689e3b0892e17508cb1da93c1aa634a251598326f1254a8f3a35610af8f121033825fa6116c2528685ea14005dc4e8e29cea88f7e396b03b757b776392820d8bb1d729f05019ade09e2c6fb42039488b0587d57acead772b643110964a98d175c5aee0d43874f4d3", 0xcf}], 0x2}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r1, 0xfffdfffffffffff8, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sync_file_range(r3, 0x7, 0x20, 0x1) write$binfmt_misc(r1, 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000041c0)='SEG6\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f00000003c0)="111408aa054f93adb3e7573b33a3c7d7ba34700739534c4b3e63936b972eae3fabb442c855", 0x25, 0x4000080, &(0x7f0000000400)={0xa, 0x4e21, 0x3, @mcast1, 0x400000}, 0x1c) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000042c0)={&(0x7f0000004180)={0x10, 0x0, 0x0, 0x806880}, 0xc, &(0x7f0000004280)={&(0x7f0000004200)={0x44, r4, 0x120, 0x70bd2d, 0x0, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x10000, 0x232]}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="1f002abd7000ffdbdf2500000000080004001f000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000000) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3d) ptrace$cont(0x18, r6, 0x7fff, 0xffff) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000380)) 11:38:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) keyctl$read(0xb, 0xfffffffffffffffd, 0xfffffffffffffffd, 0xa8ac551d44cf926c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r1, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r1, 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8) fchdir(r0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r4, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x44, r5, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x21cb}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0xc0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r9, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r8, 0x0) read(r6, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 11:38:16 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r0, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r0, 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0x93, &(0x7f0000000440)={&(0x7f0000000400)={0xfffffffffffffca8, r2, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0xffffffffffffff1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2666bad0769e237c}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x24, r2, 0x10, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xffffffff}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000000}, 0x40) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xbe47154d61618728}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x100, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040001) clone(0x2102405ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002"], 0x2d) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:38:16 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x80, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x113c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="4034abbb0740212014120f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x28) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r5, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r5, 0x0, 0x0) readv(r5, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000004c0)=""/236, 0xec}, {&(0x7f0000000340)=""/117, 0x75}], 0x3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) uname(&(0x7f0000000200)=""/120) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r8, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r8, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r8, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x8}, {r2, 0x84261b94aac3f546}, {r4, 0x20}, {r7, 0x6286}, {r8, 0x1000}, {r0}], 0x6, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) ptrace$cont(0x7, r1, 0x0, 0x0) [ 81.446482] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.490165] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:38:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) [ 81.768257] audit: type=1400 audit(1575286696.469:5): avc: denied { create } for pid=2911 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 81.785809] audit: type=1400 audit(1575286696.469:6): avc: denied { create } for pid=2909 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 81.788048] audit: type=1400 audit(1575286696.469:7): avc: denied { write } for pid=2909 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:38:16 executing program 3: sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="915c7564828bcc035ebd4f92a2d48e2fb7180e331cab452bc9982577f2558f6ebdfec3cc3dcc55379f8748364e5aee4c3f06562fa93e164b78033ab6c59a53552ec041cf301af54bc6cd5bb5666b991a2abef4a5abf5a0950432aad61add3cdf0b60a8fbdaa0332bbd14850f07fc8a68e87b558bb7f583283682bc3d1fe7557471cc4c9d659613be8546626ec2fbce8ff259", 0x92}, {&(0x7f00000001c0)="c42b5afe231f8de00a0647d83fbf5e8eb28fa76a4d4e456faa6aa5d73df1e0c002b40149b29713f006837ce68f0d9c42c54c6d17e6a0194ebbb17d52c6d29cbfd1504501d3bc078d4fe60da7e251bd1902cd6dd217f9f103a7750c3225feb123a7c288a214b7fe689e3b0892e17508cb1da93c1aa634a251598326f1254a8f3a35610af8f121033825fa6116c2528685ea14005dc4e8e29cea88f7e396b03b757b776392820d8bb1d729f05019ade09e2c6fb42039488b0587d57acead772b643110964a98d175c5aee0d43874f4d3", 0xcf}], 0x2}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r1, 0xfffdfffffffffff8, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sync_file_range(r3, 0x7, 0x20, 0x1) write$binfmt_misc(r1, 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000041c0)='SEG6\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f00000003c0)="111408aa054f93adb3e7573b33a3c7d7ba34700739534c4b3e63936b972eae3fabb442c855", 0x25, 0x4000080, &(0x7f0000000400)={0xa, 0x4e21, 0x3, @mcast1, 0x400000}, 0x1c) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000042c0)={&(0x7f0000004180)={0x10, 0x0, 0x0, 0x806880}, 0xc, &(0x7f0000004280)={&(0x7f0000004200)={0x44, r4, 0x120, 0x70bd2d, 0x0, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x10000, 0x232]}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="1f002abd7000ffdbdf2500000000080004001f000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000000) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3d) ptrace$cont(0x18, r6, 0x7fff, 0xffff) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000380)) 11:38:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x40000, 0x0) fcntl$getownex(r5, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f0000000380)) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x101000, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r6, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="8cff7cf9080000005380204c696e7578160000003a0000000002ab000082570040000000000000deecffff00002c01000098030000000000005cc82d01ffffff4a9605b73b843959dcd4fbbcdec78c143aef12b8f3fee7bbdd7b0734bfbc0aa673552765eebd39bb738cdecded722c7cf4199ce6f79b647b5e6da727c9816bca7d72263ca2b4555175772fac124aaa0c000000ff3e68d55d908e467b7f0a520d9cbfddbfa4588e7b329cbc2cee091dadede901821a0e76db61a461ca2919ca64492a43d7337be15b51e3000023e6189aa25cfc0cce0e0e30876d4859cd413f4169d18caefa3c6c756e7cafe8d85eedd9d100e5ba7f71e251ee5a41eac8ab6dc117ac27fb6c90b58c167615243cdb23e37e5b671780d8e9645778e48fc4daadf592eef540fcf2abec0181fa303c8049ba2fef9666cd62be59bf7c1c09601ea6d8b500000000000000845b908e4860850711e3ee28c7bde54dd0aee133b191763cdef3c9dc254e001d23b1ab2e759c837455967788de5f185c0c84b379b4b210e390e8f592b3a0f973f41bd457abb852442496b6f119430387dc25ca4e0f4ff9b3fb00860d75a8d2c5151a9a786de7ab4f1854b45522e2c9e75451884d5b2f56d4ddcec9ad357d1aabeeaf1fa0037a7f56bb9642891c4b59e769228ead020a9d9f8ffe361cb9dc992a499ea28906f721a311117ebf54a5e879e37114068b1009cc839dae6079303ccc83ae6b30869ac1f299466fb5b99d20a3076133db000f99c6b3b51cf5d8c71fcd9652bccc00000020703fdfc60000000000000000000000000000daeb0184101dd9525b79ac3859e214c65ee3a97a4167072669d302bbd186f0767ec36f04c5d4c977fb066058ce3fbc8ea14bb39001f8827a3ec9478659de46f837c52b7e80bf514ba7100f4442ff2100aa774dca6989e624cf4478c0d864123300000000000000733460993d2130eb48f80f50a3b0f04907e9c53feff7ff66572617848b194e242934599e5c094ae3ad5eaf0296e2172a635cce33395895d4abb9f18f8eb8953ba0e69c830008000000000000f2cab973fbf3880f074b1d8ee0d0660ca44ad3cbec5401b7dc2e0c297cd6628e257a63008c78aa177d6a1e615e2f809320d8bce61d"], 0x32a) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r1, r6, 0x0, 0xa5cc554) [ 82.187767] audit: type=1400 audit(1575286696.889:8): avc: denied { create } for pid=2921 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:38:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) [ 82.395680] audit: type=1400 audit(1575286697.099:9): avc: denied { write } for pid=2921 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 82.430665] audit: type=1400 audit(1575286697.139:10): avc: denied { write } for pid=2911 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 82.495777] audit: type=1400 audit(1575286697.189:11): avc: denied { create } for pid=2911 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:38:17 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440), 0x12) socket(0xa, 0x800, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r3, 0x400454cc, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = getpgid(0xffffffffffffffff) pipe(&(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={r4}, 0xc) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(0x0, 0x8240, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000740)=ANY=[@ANYBLOB="cc40990800000020e7a701006bffc9399a408d0f46e0eab750d23483e5ec3f31de4b4a8d8025c273d1a901fcc2ed37f9210c967ec063d3c886a4dda6359fa4e30ebcf208dab4cad6c00d6a581ac5f917f3e9757600c4610ce09db04375d337a4ec0b29e05959d6c6689ed146e9a9d7f7e8ab3c0cb5cc88afc12f0a016fbc07013da5095f496063f7b63369d057584fb8ef5822b2435f83f53b99656725e548f045804ef207ba65eb38410f1349c00291c344a9e451c583bd1021ca3969a6a6d5dbdc98dd9b"], 0x1}}, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000040)=0x9, 0x4) bind(0xffffffffffffffff, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0), 0x2, 0x140, 0x0) dup(0xffffffffffffffff) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r6, 0x0, 0x6, &(0x7f0000000040), 0x4) bind(r6, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$inet_int(r7, 0x0, 0xc, &(0x7f0000000000)=0xe0, 0x4) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r6, 0x0, 0x0, 0x140, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0xfffffd6c, &(0x7f0000001c00)={&(0x7f0000000300)=ANY=[], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x40000000) write$cgroup_type(r5, &(0x7f0000000340)='threaded\x00', 0xffffffffffffff21) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r8 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r8, &(0x7f00000000c0)='./file0\x00') [ 82.757987] audit: type=1400 audit(1575286697.459:12): avc: denied { create } for pid=2921 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 82.967332] audit: type=1400 audit(1575286697.669:13): avc: denied { create } for pid=2946 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:38:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) r4 = socket(0x10, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x81) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000100)={@mcast2, 0x19, r5}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000001c0)) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000180)={'nr0\x00', 0x8000}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 11:38:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fstatfs(0xffffffffffffffff, &(0x7f0000000180)=""/111) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001100)={0xa, 0x4e24, 0x0, @rand_addr="aac5dc2421f89a6004f81a8d1df4ba18"}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@rthdrdstopts={{0x70, 0x29, 0x37, {0x0, 0xa, [], [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}], 0x70}}], 0x2, 0x0) 11:38:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r7, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r7, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r7, &(0x7f0000000180)={0xa, 0xa, 0x7f, 0x20}, 0xa) accept4$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000200)="1e6e6749b6d39afb7d6cceae615707155e816f06e81ae771d430749611567eb406c018a3024bcd3bc468bc3483002a098211c62ff901ffea81dea5290d28c97ab538472102927301a47211388621b9079ac6f6b613436466f24e0599a578d11e9574abde5c2154335de869624276af2c75db1bd6b823e14a151ff30ec3369776b2bb79114fbfae69a5df2cff62353b16abdc772cfb7e60e9bf529873099dfb2a3496b0038771a109d17408b75afe9aa8eecccbc03393126ffa9b56a0eea7bf28789c829d0f447df8c3dca27f5d02b59273de9486542a6af0b7d96c57655e02ec3ef81b9a6c79330a03c7", 0xea}, {&(0x7f0000000400)="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", 0x4bf}, {&(0x7f0000001400)="6f2e9e", 0x3}, {&(0x7f0000001500)='i', 0x1}], 0x4}}], 0x1, 0x0) 11:38:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xe1c7) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r4, r3, 0x100000000, 0x0) close(r5) 11:38:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:19 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440), 0x12) socket(0xa, 0x800, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r3, 0x400454cc, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = getpgid(0xffffffffffffffff) pipe(&(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={r4}, 0xc) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(0x0, 0x8240, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000740)=ANY=[@ANYBLOB="cc40990800000020e7a701006bffc9399a408d0f46e0eab750d23483e5ec3f31de4b4a8d8025c273d1a901fcc2ed37f9210c967ec063d3c886a4dda6359fa4e30ebcf208dab4cad6c00d6a581ac5f917f3e9757600c4610ce09db04375d337a4ec0b29e05959d6c6689ed146e9a9d7f7e8ab3c0cb5cc88afc12f0a016fbc07013da5095f496063f7b63369d057584fb8ef5822b2435f83f53b99656725e548f045804ef207ba65eb38410f1349c00291c344a9e451c583bd1021ca3969a6a6d5dbdc98dd9b"], 0x1}}, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000040)=0x9, 0x4) bind(0xffffffffffffffff, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0), 0x2, 0x140, 0x0) dup(0xffffffffffffffff) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r6, 0x0, 0x6, &(0x7f0000000040), 0x4) bind(r6, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x4000, 0x0) setsockopt$inet_int(r7, 0x0, 0xc, &(0x7f0000000000)=0xe0, 0x4) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r6, 0x0, 0x0, 0x140, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0xfffffd6c, &(0x7f0000001c00)={&(0x7f0000000300)=ANY=[], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x40000000) write$cgroup_type(r5, &(0x7f0000000340)='threaded\x00', 0xffffffffffffff21) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r8 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r8, &(0x7f00000000c0)='./file0\x00') 11:38:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) r4 = socket(0x10, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x81) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000100)={@mcast2, 0x19, r5}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000001c0)) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000180)={'nr0\x00', 0x8000}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 11:38:19 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000040)=0x829e) [ 84.731639] syz-executor.1 (3001) used greatest stack depth: 23312 bytes left 11:38:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) 11:38:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:20 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4c, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000f18960de9a69cd88b29bcdbd9500"/65], 0x1, 0x0, &(0x7f0000000480)="b0"}) 11:38:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b08160df7db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x245) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x33b) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in=@broadcast, 0x4e21, 0x0, 0x4e24, 0x9, 0xa, 0x80, 0x20, 0x7e795a443cae2198, r7, r8}, {0x5, 0x6, 0x2, 0xef, 0x2, 0x3f, 0x100000000, 0x3}, {0x9, 0x3, 0x6, 0x4}, 0x3, 0x6e6bb2, 0x1, 0x0, 0x1, 0x3}, {{@in=@broadcast, 0x4d3, 0x2b}, 0xa, @in=@loopback, 0x3500, 0x0, 0x3, 0x9, 0x3ff, 0xff, 0x3}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 11:38:20 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x2f5fa26) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = gettid() fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) ftruncate(r0, 0x0) 11:38:20 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0xbf, &(0x7f00000000c0)}, 0x240400c0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x5, 0xfff) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r1, 0x1, 0x15, 0x0, &(0x7f00000001c0)) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x37, 0x401, 0x4, 0x8, 0x600000, 0x8, 0x4}, 0x301) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x15) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x7430496ea0f5d141, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x100, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000180)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/status\x00', 0x0, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc796e9948d048844f02c97573373c76efd146373f2aaf296fc06065048d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76751921d0a46dcd996ca1406a389d7f3d3066c90c4c8c418f5f31ba6df7fc46c1c754648275fd0d0ad02995544ac57200b599e4d6c07e75bb226d020000000000000082c324891d08641a69e50900f42f2ac957690600e7d097246dd23efb1ca1959ff98dfb06ff9cc95bdfda4122daf19ed242031d878efca7a71ffb8a7a34f41a9a997d61df65da81e8638d661af70147c59e2791c4cb6aa48de7eace4606264406fdd103966aef9d58c364d0eb6023738502dedf39f81ee3bfa291faf90011b6c3d08d7d13c1479fe4fc8ab4a5f3d33e593ea7df03ccb63541cc490000004719aa9213e4d5db4675642f74fc1b89f48e88a0c12cd19d3c605b70cf9f41fac11fb35c8e14c205c1b77e7365f47e78d633206e25820000f2a5b820c20cc5b17bae8b0ea4543910b9022cede582959e34fca8f63c8adac3a489191d737aaafa19566f2a377f932342e985ec483e0ae73de9787214038497e9b22bb55cd9264e933ffb2a8952343fdf97280a1aa5baa14d3d9f4ae480d9716515f68f4b55a560cac25093a31dd8e9b1398aedea590ad6d5433a0781e09bdb8281213311b0664a4e57c40e27dfbdeb45a2aabe9b6308772f5936f7cc07d8bdb8c8fc9c559891d770ca3c9c1dc4e9a032083cbb3ff5479003fa5350ffb49382e784c2d533b162d54b8cab4cc6f49680f51793d875e595c7ee1795b08a52280a16dcca0261457e172335d62e5a158817c2ba46aef418e335879a43785a0ff9b31934b2cb0a47a4b9c188d1deaee083880a07e3"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) eventfd(0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000006c0)={0x1, {{0x2, 0x4e23, @rand_addr=0x401}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x83) [ 86.253806] binder_alloc: 3055: binder_alloc_buf size 643134495672 failed, no address space [ 86.325318] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) 11:38:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) [ 86.396071] binder: 3055:3058 transaction failed 29201/-28, size 643134495666-0 line 3137 [ 86.583760] binder_alloc: 3055: binder_alloc_buf size 643134495672 failed, no address space 11:38:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'lo\x00', 0xf23}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r1, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000000)=0x80) [ 86.682980] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 86.772779] binder: 3055:3072 transaction failed 29201/-28, size 643134495666-0 line 3137 11:38:21 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0x100000147) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f00000016c0)="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", 0x1000}, {&(0x7f0000000400)="e83c6251429735d9ad3fd68948c1365d3695816915f23912f857b24b85182db20bdbbae7344415a97ee60bb6244ced9921fd69a147d5f3092f5ff169a1eeb79cd8b6331361132fdfa0f538400e5c479c575d83468a79705235798f4e0f201aedb68fa1173cf025ffb007120e44635b73fa480464e8ea", 0x76}, {&(0x7f00000004c0)="351d8f8889ff5103666874fcf22197c20bf6635b84a697113667cd25cba8e7be9a70f77e0408ef4085b6f2906a3604a9cc1868e45477128f13c82a97ec192428bca13db99b9f03ed843e0734abb1bb0423a4bdd721aa57f746c868e20822d1ae96dde2170b44bfa71991230b4c5b7b8b00c9a343d6c26a94a85819f02fbaca55ad84d7f7150739a1ef896a7172cce98451072bf3fd17df9ad247a72c013ba8fdc5fac9c947f0c30fbe32216b6b0725693455e29dee3ba1713391d84bae8333e5773626e8549d892a97df9d72", 0xcc}], 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x0, 0x401}, &(0x7f00000002c0)={0x3, 0x3, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000000140)={0x0, 0x2004, 0x7fff, 0x0, 0x1, 0x40, 0xc03e, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') pread64(0xffffffffffffffff, &(0x7f00000006c0)=""/4096, 0x1000, 0x6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x10000, 0x8001}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x1) r5 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000200)={{0x9d8163db999ae54a, 0x0, @reserved="9457e5aa605eba30661fcee70ef7270ddfe54b5d6136eb553529acf7d2280019"}}) inotify_rm_watch(0xffffffffffffffff, r5) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) [ 87.399551] audit_printk_skb: 15 callbacks suppressed [ 87.422807] audit: type=1400 audit(1575286702.099:19): avc: denied { create } for pid=3067 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 11:38:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0xebf8c400, &(0x7f00000002c0)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r2, r3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10200}]) 11:38:22 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 11:38:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0eU>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1H\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e\xc7\bu\x81w\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0\x1f3\xae\x86\xc7\x88\x8fF\xf4\xf6Z\xaa\x1aUJ\x0fU\a\x89+\xf3<\x9d\x10T\x9aM\x82\x01\x18\xd2?{\xa2C\x9dn8\xc0|\xb4\xce\xa3b\xefyY\xe0\xd9Q1\x8a\xc8b=\xc2u\xae;\xb4?\xb3\xd98\xf3\xb6a\xb6\x92\x863C\r.?!\xee3\x8e\x04\xa8\xba\xba\x1bE\xe0\xee\r\x10n\x80\xd0Iw\\vmx/\xadZ6\x0f\xa0\x86\x7f\xfd\xccJ-Q\x15j*\xcdk\xfb\xc8m#E\xef\xe8\xda$ 4\xfa\x03\x04\x80\xd6w\x11\xdf&\x1fM\xe8\xaduh]\xba\xef\xf5K\xf3\x98\x18\x87Om$\x1a\xb20\xd2\x83\'\xc9\x00\xc1-W\xa2.\xe7\x11\x9c\xe2$\xbb\xaf\xb1\x1f4\xa1%\xaeFh\xa0k\xb2\xacQbf\xd5\xf4\x9d\x0f\xd1\v.^?\xfa\xee\xff\x0f\xed)\xef\xed?\xf9\xb9xT\x00\xcaJ\x0f\xe0y\xefj\xc2S\xd3\b\xac\x02H\x9c\x9f\x88\xe83J\xde\xf5\xc0\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r1, 0x403) r2 = open(&(0x7f0000000140)='./bus\x00', 0x101, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r7 = dup2(r6, r6) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x101000, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x4fff}) ioctl$TUNSETLINK(r8, 0x400454cd, 0x20) close(r8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r9 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r9, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r9, 0x0, 0x0) ioctl$TIOCGPTLCK(r9, 0x80045439, &(0x7f0000000000)) lseek(r5, 0x4, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001480)={0x0, r3, 0x3}) 11:38:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, 0x0, 0x0) [ 88.338464] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. [ 88.417653] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 11:38:23 executing program 5: gettid() r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='\x00\x00\xeb\x04\x00', 0xada7cea9d4db720f, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) r4 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x100, 0x105082) r6 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) pwritev(r6, &(0x7f0000000c80)=[{&(0x7f0000000640)="ddde3585e51be3fd9cbd8f4e7f04e2bd4ad846b960640f975fd23817f56068efa1ed28bd226cfe44073cd070a0ff4b810f3a07a53ed03f9a8638e5711655a4f659ce14e5a42afe8fed87d9488b789da6c857e513fb3c145547ec3da8c10ec3fbf81be3f9820527656cd1a21211a59abc0e5b343d5e", 0x75}, {&(0x7f00000009c0)="5038ae1bc600ccf097cba43c0ed892675dde5fb570c956fc6ebc4d88ae6c86802b6c648fab55a97c18dcd17e3f8f9014eb660edd488c734c34161b55e01576f5f041c5e3021d0fa491413c6b9c451b9eb02a616acd85ab2b5a9c207e6bc33c31316451894b5eebfe26ab2eb4e01a54e00974b0332058d6208dde5440", 0x7c}, {&(0x7f0000000540)="d9e24d", 0x3}, {&(0x7f0000000ac0)="6106c7208eb064c768e64c0a451ce23b30c2e3696e63e04126078ae22bb35111d38fdf58b85ab018702c2689fe737da5398f6972f7fd138df8f18182c13d09fe3076f6ded897612964f266ca78ce8928a3b867c499f742556a7cf48b7c92ed08a009bab39b28d8d58b9603f5a93bfb48d816781f4c9f842b26d8", 0x7a}, {&(0x7f0000000780)="33dada9abe953f45a780ee2646e091c614ccd1a7c66c0fbf9fce0e251c49dfa21b21a1d8380d65bdaf560babb4e1bba0d9eb1c1b", 0x34}, {&(0x7f0000000bc0)="5db4996506557eac98d21aa62e523ae1011bcd1e3e3e14c9a86650ee060a7e089ada1b0ee98b199a2641c89f3131226a483e88bb7b3f8426e191fb09cdfff0ad339022c2a3c43006693cee116cf9f372cabfc14a03ab7f25310cdef7d38fddc72edf1f569c7b19f8b114cee7cb0fc796fd3e996528e1f3bfa64066518fa247", 0x7f}], 0x6, 0x81000) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) fcntl$setstatus(r4, 0x4, 0x0) sendfile(r5, r4, 0x0, 0x80004) r7 = socket(0x5, 0x6, 0xa) write(r7, &(0x7f0000000580), 0x0) 11:38:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, 0x0, 0x0) 11:38:23 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x2, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x12) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r2, 0xa, 0x1) write$binfmt_misc(r4, 0x0, 0x0) eventfd2(0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x37) ptrace$cont(0x18, r5, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10, 0xffffffffffffffff}) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3d) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r7, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r7, 0x0, 0x0) r8 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write(r2, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffff13b54c007110009f30501000b0005", 0x3fe) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$binfmt_misc(r10, &(0x7f0000000180)=ANY=[@ANYRES64=r12], 0x8) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000240)={0xffffffc1, {{0xa, 0x4e24, 0x7fffffff, @loopback, 0x8}}}, 0x88) [ 89.591814] audit: type=1400 audit(1575286704.299:20): avc: denied { create } for pid=3144 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 11:38:24 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0xbf, &(0x7f00000000c0)}, 0x240400c0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x5, 0xfff) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r1, 0x1, 0x15, 0x0, &(0x7f00000001c0)) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3={0x37, 0x401, 0x4, 0x8, 0x600000, 0x8, 0x4}, 0x301) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x15) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x7430496ea0f5d141, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x100, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000180)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/status\x00', 0x0, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) eventfd(0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000006c0)={0x1, {{0x2, 0x4e23, @rand_addr=0x401}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x83) 11:38:24 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x1e0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="04740f05"], 0xff78}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r1) ptrace$cont(0x7, r0, 0x0, 0x0) 11:38:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, 0x0, 0x0) 11:38:24 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000640)) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') eventfd2(0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) socket(0x11, 0x800000003, 0x0) dup(r1) socket$inet(0x10, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="b4010f05cc194f45f47e89b20500f8b6c8374708d882037754b1ccc3219ae85f8d01b00c8682ea0dee257a3cb002b07f66ccc7ee7b22bf0e25b023f872b0a07edf21a2191171b5ccaf797a1261b9056f9a4fcd05cd416abf9d01c2aa08e01af06a5e51515bfe775641b0cd99cbabce627ad6e8c24c7f2a4857f4cce4fefeb24e4606b15826ed7d5fd90c4afd18de5e01b02af5bba845d2bfbdebb6851748f8da9484b24c7fd276d131acd259"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 11:38:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) fsync(0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r1, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000201}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb71}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4027}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xf940}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5d}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x89}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0xa651c3a52b89cc68) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) fsetxattr$security_capability(r2, &(0x7f0000000240)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x98b, 0x6}, {0x4, 0x2}], r5}, 0x18, 0x6) 11:38:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in, 0x0, 0x0, 0x0, 0xff}}, 0xe8) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2000, 0x0) recvfrom$unix(r4, &(0x7f0000000080)=""/244, 0xf4, 0x40, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67b, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x80, 0x0}}], 0x400039d, 0x0) 11:38:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r3, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r3, 0x0, 0x0) r4 = socket(0xa, 0x1, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b08160df7db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x245) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000100)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x33b) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000240)={0x0, @can={0x1d, r5}, @llc={0x1a, 0x301, 0x1, 0x5, 0xfa, 0x7, @dev={[], 0x1e}}, @hci={0x1f, 0x0, 0x1}, 0xead7, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000200)='sit0\x00', 0x1d, 0xadd, 0x1000}) r7 = getuid() fchown(0xffffffffffffffff, r7, 0x0) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x40, {0x0, 0x1, 0x6}, 0x100010014, r8, r9, 0x442, 0x10000, 0x100000000, 0x9, 0x6, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x40, {0x0, 0x1, 0x6}, 0x100010014, r7, r9, 0x442, 0x10000, 0x100000000, 0x9, 0x6, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) sendmsg$nl_xfrm(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800040}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="68000000210002002dbd7000fbdbdf25fe8000000000000000000000000000aaffffffff0000000000000000000000004e230fe14e2480000a0000c001000000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="bd6b6e00010000000c001500590735012ecb00000400110008000b0005000000981996868c3e15e9e4ae856beb3e8e6dbc92192136670b0d9de0c3097bf4a3a16da964f048297c7f57f50b1353951624b3f69e3000f70fd5ef8ce2f0e839e1e8844b0865b4c561ce9f5dfa3441af21e2373aca6ec15d1f1014b0c42da689b4d7a81fb06e0717d640ef685d86891deb20a232a6c149dfa7f9d31c2a55454ac8c3d1a013a7fbc17964cd90347224b88d3413788367e295fb1bb9053439beed6aac9a628dbd30e2dc40c8e19f06781b4f8b0dfbf3a8bdf169029bcde9c7434897a77da3dc882c05b3bb342856aee7f1307832f2eae1c1e6fb4d758626247240f22c22845ffc120069f9d9c8218b04c20bff24d9f898b4f789f1b2e3e52cb04fae9b864c4c3c5f23ee8faad8dca6"], 0x68}, 0x1, 0x0, 0x0, 0x20080040}, 0x1) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) [ 90.451098] audit: type=1400 audit(1575286705.159:21): avc: denied { create } for pid=3168 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 90.516845] audit: type=1400 audit(1575286705.209:22): avc: denied { create } for pid=3173 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:38:25 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000640)) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') eventfd2(0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) socket(0x11, 0x800000003, 0x0) dup(r1) socket$inet(0x10, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="b4010f05cc194f45f47e89b20500f8b6c8374708d882037754b1ccc3219ae85f8d01b00c8682ea0dee257a3cb002b07f66ccc7ee7b22bf0e25b023f872b0a07edf21a2191171b5ccaf797a1261b9056f9a4fcd05cd416abf9d01c2aa08e01af06a5e51515bfe775641b0cd99cbabce627ad6e8c24c7f2a4857f4cce4fefeb24e4606b15826ed7d5fd90c4afd18de5e01b02af5bba845d2bfbdebb6851748f8da9484b24c7fd276d131acd259"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 11:38:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000002c0)={0x1, 0x2, 0x1000, 0xb0, &(0x7f0000000100)="3daadfd38e408faedbc92c78b4454bf8116085b8eb5bce3cf8200b44cbe1192635be3f3458fdbc5e5ce215a9ea61c0dc6260a0638eb6078858bb90bd505d5b349e29ac61aa91c47ec1ca80a34afbb8411398f6deab188fe0b53f5a6216dee24d24f4dcc1579f799b58f6db410d9d6bbfa86ea80d7275a0a39e1e6c1077a6149e64f713b60e1a9b68407ac50c82407d51c60e86e6c81f99cb4a9d6c6c47b63a81fde129626ecf6818e13f51ce0110d719", 0xd5, 0x0, &(0x7f00000001c0)="15ef79f36f6b41d543fa70fbd30086c548904320246f240d2a520830e62abfb9274acb7397a8ec97f865679f46786ff803b6f0e1fcf1ad5f2f8ab450c56e4fbec9f7ab883521e4d3cff3aca388f478c56748cc1c1753e4fe61da3267aa4fc0e8f0ba7f70ee8ab883c0f73cd6ed57311ede45f8f971d6e6b4783a5e9216eec3c278ff349e129e643780324478c5bc2b6837c81bf8a3496380f708f1393a733a5c68c53d3c2081fcfa0c9cd1e080865760b4f5c645d4d64713061aaae4fdc2e7ce944d5bf58b97e3c47977bfda60cfabf1529b29c0c0"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r4, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r4, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x70, 0x7f, 0x20, 0xfe, 0x39, 0x0, 0x7f, 0x4080, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc1, 0x4, @perf_config_ext={0x298, 0x8000}, 0x8000, 0x80000000, 0x2758, 0x3, 0xfffffffffffff628, 0x7, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x9) poll(&(0x7f0000000440)=[{r5, 0x200}, {r7, 0x2}, {r9, 0x20}, {r10}], 0x4, 0x4) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x4e21, 0x8, @mcast1, 0x4}, {0xa, 0x4e20, 0xfffffff7, @ipv4={[], [], @rand_addr=0x6}, 0x1}, 0x2, [0x5, 0xfffffe00, 0x7, 0x8, 0x7, 0x28, 0x3, 0x7]}, 0x5c) [ 90.752721] audit: type=1400 audit(1575286705.459:23): avc: denied { create } for pid=3173 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:38:25 executing program 5: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0xfffffffffffffda7, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) fchdir(r0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) r4 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000000000)=[{r4}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r3, 0x4, 0x6100) socketpair$unix(0x1, 0x7eb03c8e283fca5c, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat(r6, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) read(r7, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) r9 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r9) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000080)='F', 0x1, r9) r10 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000080)='F', 0x1, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r10, 0x344) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r10, 0x15, 0x50}, &(0x7f0000000080)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f0000000140)="9d01fe1b870b61da2897dc812087e1ae5cc2d720c5", &(0x7f00000003c0)=""/80) keyctl$search(0xa, r10, &(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x0}, r9) add_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000340), 0x5d32ed834f6d51ec, r9) 11:38:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r2, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f2d696c65302076657468305f746f5f7465616d002076657468305f746f5f7465616d002075626465762d7a73656c696e7578407365637572697479766d6e65743076626f786e657431257d2d2dea8a8ff07a4d6cae807065776c616e306c6f202076657468305f746f5f7465616d00207468726561646564002062646576656d307b766d6e6574302d3b6574310a90f4f6b8cbf1a36168838a92de5104bb589b4247d663bf0f11e123c995dbff8e939648f7c7e79d755ad803a02efc88375d2de1500cfc46833060b28ffd131457bf62d277ac614cbea350242d71560bbaaccb941bcbd79699c493a4b4b55b7c0608917e945fd9b3e694e49d6ce2a65018edc1737ff5058ba8c8d87e5d0c3425f25fe49e58b21e67338057eb90f072514ee84fca7bb0d71ff4170416577cde73f5cafa8a1ff0"], 0x13b) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000080)={'veth0_to_team\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r4 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r4, &(0x7f00000000c0)=ANY=[], 0x0) utime(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)={0x8}) [ 91.463770] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 11:38:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r1, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x54ef4002, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uinput\x00', 0x802, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r3, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r3, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8983, &(0x7f0000000040)={0x6, 'bpq0\x00', {0x20}, 0x7}) ioctl$UI_SET_PHYS(r2, 0x4008556c, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r4, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r4, 0x0, 0x0) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0xc) 11:38:29 executing program 5: r0 = socket(0x10, 0x3, 0x0) dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x3a) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x8) write$P9_RREMOVE(r1, &(0x7f0000000200)={0x10}, 0xffffff9a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r1, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = open(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) r7 = accept$inet(r6, &(0x7f00000002c0)={0x2, 0x0, @remote}, &(0x7f0000000300)=0x29) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f00000001c0)={'brid\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x400}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) accept4(r3, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0), 0x4800) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') 11:38:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0xa}]) io_cancel(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x14, r0, &(0x7f00000001c0)="20772a1dc3a2130de1355ab585298cfb354f13d1939156d50b963f7e4fc91490f4", 0x21, 0x5, 0x0, 0x0, r0}, &(0x7f00000003c0)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x3f, 0x12) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="73d0226db513bdba574a6696ccda0a40", 0x9, 0x0, 0x0, 0xe, 0x0, 0x7fffffff}, &(0x7f0000000180)=0x20) socket(0xa, 0x800, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) fadvise64(r5, 0x0, 0x200, 0x7) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) open(0x0, 0x0, 0x1c0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="b5126b80d27a16174f", @ANYRES16=0x0, @ANYBLOB="02000000"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x4000413) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) r9 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r9, &(0x7f00000000c0)='./file1\x00') r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r10, 0x891e, &(0x7f0000000100)={'dummy0\x00', @ifru_addrs=@can}) r11 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$dupfd(r10, 0x203, r11) 11:38:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0xffffffffffffff1f) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 11:38:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, {0xa, 0x4e24, 0xb31, @mcast1, 0x1}, 0x18c, [0x1, 0x7f, 0x2, 0x7ff, 0x31a, 0x400000, 0x80000001, 0x6]}, 0x5c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 11:38:29 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0xc00, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r5, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r5, 0x0, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) close(r7) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xffffffffffffffd6, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1, 0x0, 0x400}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r7, 0x0, 0x4ffe2, 0xa) 11:38:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r1, &(0x7f00000000c0)="e907e611326c200a20b7d5a9f96a788666aba8223f130cd52c603200eb566635e0b658bff3e2df0ec070a7feb596aeaead7cb4a3372105fdf21a242e8f5fb0a8b31345692b5b15243585c40d74ac43465f2dea521bc6074897251ac10cbacfa7e293cba24b55581d4d863fed13d409a4cb80848463bc23d802f3e153b9aef4650c8f51415ec97f44cedc0cb6fafa2adbe3bb0c3a3f17da725dfe3da2af3d31ad0404697225f92d2e1d2fedf91b7202e24b55363f4e2d7240", 0xb8, 0x20004000, &(0x7f0000000180)={0xa, 0x4e23, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1b}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x28ae, 0x4) r2 = socket(0x9, 0x2, 0x4) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000080)={@rand_addr="c543a1c8a7ba2a4cde1c37ee50977878"}, 0x14) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r3, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r3, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f00000001c0)='threaded\x00', 0x9) lseek(r6, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r6, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r10, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r10, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r10, 0x0, 0x0) r11 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r11, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r11, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r11, 0x0, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r13) r14 = socket$inet_udplite(0x2, 0x2, 0x88) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = gettid() ptrace$setopts(0x4206, r16, 0x0, 0x0) tkill(r16, 0x3d) r17 = gettid() ptrace$setopts(0x4206, r17, 0x0, 0x0) tkill(r17, 0x3d) r18 = gettid() ptrace$setopts(0x4206, r18, 0x0, 0x0) tkill(r18, 0x3d) r19 = socket$inet_udplite(0x2, 0x2, 0x88) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) r21 = gettid() ptrace$setopts(0x4206, r21, 0x0, 0x0) tkill(r21, 0x3d) write$binfmt_misc(r9, &(0x7f00000006c0)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESDEC=r11, @ANYPTR64, @ANYRESOCT=r0], @ANYRES32=r1, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESHEX=r4], @ANYRES32=r12, @ANYPTR, @ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000840)=ANY=[@ANYRES16, @ANYRES16, @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="9e584de6cfd479822b21f5f19c1f5bf12589e462ecf23c3c3f55ad621e07b8223771c1a670ac9dcd90aa67e609fde63a8ac5c3b018fcff07901950cf013636de4afd2c5ce12a00d08524e7c71151bd10d1995de704c3b60ba1ea", @ANYBLOB="f1cdf3cef45c083c789dd5350bd6cf4d1c3cbaa0b7f8a07396d47b92640f1b906dae0de47cff508e8cc0f6fbce1f9daaf12028d0d3369ef6da", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRESOCT], @ANYPTR=&(0x7f0000000740)=ANY=[@ANYPTR]], @ANYRESDEC=r20, @ANYRES16, @ANYBLOB="06f4da449b5d3372ce62caf2fd97ec1a245234cbc3012459976bdf0a8ccbe192a049ba2449dad494c3e4c5047941e4544935b5a2d14db2fe43f134cf08a354b0c4a958e2185d30d5d8d682306caeb5c21326ddda4f75490b637f856df70c258bde62dd9b6fe26598a31c1e1e14e1148e92a5b3c5777e6fa2643e90af6fa3f9e122e2", @ANYRESHEX=r21, @ANYRES64, @ANYRES64=0x0], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYPTR, @ANYPTR, @ANYRES16, @ANYRES16=r16, @ANYBLOB="39b5a7a8cb836b1d1f29b2d16751af21ef5dd1d5d922781fffa810be94673b6946054c206721ceb6c6632c8b95a1d7ed5e19d753069ac0b6a1037383e6f5e9ef74b379748cb2f3091d5e9b9d608dbf4eebaad3b43dd3b16b3ca45e3088f9902e44d922f142cfcb64d6b8ee7f448707a06c85586fd0280071a8c3a7157be9efc2882fc3cfdf816cda7ca7f7b0622cd1de5d5144a5d8ddc94118226dcb958696af72082b109f9b45"]], @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESOCT=r4, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRES32=r17, @ANYPTR64, @ANYRES64, @ANYRESHEX=0x0], @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES32=r18, @ANYPTR]], @ANYRES16=0x0], 0x18) 11:38:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) r4 = dup2(r3, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_DEV_DESTROY(r4, 0x5502) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x7) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r9 = creat(&(0x7f00000002c0)='./bus\x00', 0x40) r10 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r10, &(0x7f0000000000)=ANY=[], 0x323) ftruncate(r9, 0x2081fd) fcntl$setstatus(r8, 0x4, 0x6100) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r11, 0x20, 0x20000, 0x10000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000280)=0x80000000, 0x4) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2fffffffe}, 0xc) r12 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r12, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r12, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r12, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r12, 0x80045400, &(0x7f0000000240)) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) open(&(0x7f0000000140)='./file0\x00', 0x2040, 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) [ 94.884046] audit: type=1400 audit(1575286709.589:24): avc: denied { create } for pid=3234 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 94.935294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.962644] audit: type=1400 audit(1575286709.669:25): avc: denied { create } for pid=3231 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 95.051524] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.112883] audit: type=1400 audit(1575286709.819:26): avc: denied { write } for pid=3234 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 95.168234] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.199185] audit: type=1400 audit(1575286709.899:27): avc: denied { write } for pid=3231 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:38:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x208200) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) readv(r6, &(0x7f00000007c0)=[{&(0x7f0000000800)=""/4096, 0xffffffffffffff65}], 0x574) r7 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x8b32e08d442c86fc, 0x30) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000240)) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$P9_RREMOVE(r8, &(0x7f0000000280), 0x1033b) fdatasync(r8) epoll_create1(0xc0000) r9 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) write$cgroup_type(r9, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r9, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r9, 0x0, 0x0) r10 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r10, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r10, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r10, 0x0, 0x0) r11 = fcntl$dupfd(0xffffffffffffffff, 0xc0a, r10) ioctl$SNDRV_TIMER_IOCTL_TREAD(r11, 0x40045402, &(0x7f00000002c0)=0x1) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x5b7, 0x3}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) [ 95.314399] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.495022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.528704] audit: type=1400 audit(1575286710.229:28): avc: denied { create } for pid=3260 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 95.536818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.536985] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.537149] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.537312] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.537471] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.537634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.537796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.537955] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.538115] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.538273] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.538432] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.538594] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.538753] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.538913] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.539072] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.602090] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.602254] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.602415] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.602574] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.602740] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.602899] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.603058] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.603219] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.603378] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 95.603537] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 11:38:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x80000000000003}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x200000004e21, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0x0, 0x7, {{0x2, 0x1d, 0x1, r2}}}, 0x28) sendmmsg(r0, &(0x7f0000000240), 0x528, 0x0) 11:38:30 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000000000000800040200000000000100000000"], 0x1c}}, 0x0) close(r5) socket$nl_xfrm(0x10, 0x3, 0x6) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0x5dc291) lseek(r6, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r6, 0x0, 0x0) ioctl$PPPIOCDISCONN(r6, 0x7439) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r5, 0x0, 0x8001, 0x0) 11:38:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x8a, &(0x7f00000000c0)={@empty, @random="ec3612e84b92", [], {@mpls_mc={0x8848, {[{0x6, 0x0, 0x1}, {0xd1}, {0xffff, 0x0, 0x1}], @llc={@snap={0x154, 0x0, '|', "d23bac", 0x88fb, "fb9f3ef5e00ed12cbbc53c42ede955c38db56e41c24a17be3ad28bd46ff438a23d03f96c85e2c30a0f93b35d0f622da8d470a5e6a439d74d8549b5fb564381e6d030cc2c1f49aee72ee355f2d9e7345da98e0a221a5ae3f7e913bf7bb6028d4a3c19f0a5b7067a05"}}}}}}, &(0x7f0000000180)={0x0, 0x4, [0x460, 0x5e, 0xa5a, 0x1af]}) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000040)) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006901000000000000ab00804803000000c60001070000001419001300010104000000000000f26d8c1c0afc7193bf960000", 0x39}], 0x1) 11:38:31 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, &(0x7f0000000100)=""/53, &(0x7f0000000140)=0x35) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x3c, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000200000000000000000000000000048000000000000001800000000000000", @ANYRES64], 0x0, 0x0, 0x0}) 11:38:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(r1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000400)={'team_slave_1\x00', 0x6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) dup3(r3, r0, 0x0) [ 96.785657] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=25697 sclass=netlink_xfrm_socket [ 96.843473] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 96.929835] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 11:38:31 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x13, 0x401, 0x0, 0x0, {0x40007}}, 0x14}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x5f98, 0x4) [ 97.038153] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 97.103037] audit: type=1400 audit(1575286711.799:29): avc: denied { set_context_mgr } for pid=3318 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 97.136519] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 97.200682] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 97.240369] ------------[ cut here ]------------ 11:38:32 executing program 3: getpeername$netlink(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x5dc291) r4 = dup(0xffffffffffffffff) accept$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) lseek(r3, 0xfffdfffffffffff8, 0x1) write$binfmt_misc(r3, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_int(r6, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) sendfile(r1, r7, 0x0, 0xa) [ 97.245195] WARNING: CPU: 0 PID: 3311 at fs/ext4/inode.c:3327 ext4_direct_IO+0x226d/0x2a80() [ 97.267652] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 97.317192] Kernel panic - not syncing: panic_on_warn set ... [ 97.317192] [ 97.324620] CPU: 0 PID: 3311 Comm: syz-executor.0 Not tainted 4.4.174+ #4 [ 97.331543] 0000000000000000 76d51370f78df3e8 ffff8801bb1df588 ffffffff81aad1a1 [ 97.339627] 0000000000000000 ffffffff82835ee0 ffffffff828bfa40 0000000000000cff [ 97.347688] ffffffff816417cd ffff8801bb1df668 ffffffff813a48c2 0000000041b58ab3 [ 97.355746] Call Trace: [ 97.358327] [] dump_stack+0xc1/0x120 [ 97.363685] [] ? ext4_direct_IO+0x226d/0x2a80 [ 97.369825] [] panic+0x1b9/0x37b [ 97.374821] [] ? add_taint.cold+0x16/0x16 [ 97.380614] [] ? warn_slowpath_common.cold+0x5/0x20 [ 97.387260] [] warn_slowpath_common.cold+0x20/0x20 [ 97.393823] [] warn_slowpath_null+0x2a/0x30 [ 97.399778] [] ext4_direct_IO+0x226d/0x2a80 [ 97.405727] [] ? ext4_update_bh_state+0xf0/0xf0 [ 97.412037] [] ? ext4_end_io_dio+0xc0/0xc0 [ 97.417912] [] ? __filemap_fdatawrite_range+0x1b5/0x260 [ 97.424928] [] ? filemap_fdatawait_range+0x3d/0x50 [ 97.431489] [] generic_file_direct_write+0x276/0x4f0 [ 97.438227] [] ? filemap_write_and_wait_range+0xb0/0xb0 [ 97.445225] [] ? file_update_time+0xc1/0x3c0 [ 97.451270] [] ? mutex_trylock+0x500/0x500 [ 97.457141] [] __generic_file_write_iter+0x245/0x540 [ 97.463880] [] ext4_file_write_iter+0x9ec/0xc70 [ 97.470186] [] ? depot_save_stack+0x1c3/0x5f0 [ 97.476317] [] ? ext4_unwritten_wait+0x200/0x200 [ 97.482708] [] ? check_preemption_disabled+0x3c/0x200 [ 97.489527] [] ? check_preemption_disabled+0x3c/0x200 [ 97.496373] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 97.503194] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 97.509762] [] ? aio_run_iocb+0x682/0x6f0 [ 97.515554] [] aio_run_iocb+0x4ff/0x6f0 [ 97.521164] [] ? ext4_unwritten_wait+0x200/0x200 [ 97.527564] [] ? aio_complete+0xb90/0xb90 [ 97.533345] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 97.540165] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 97.546915] [] ? __might_fault+0x117/0x1d0 [ 97.552781] [] do_io_submit+0x639/0xf10 [ 97.558382] [] ? do_io_submit+0x2d2/0xf10 [ 97.564160] [] ? SyS_io_destroy+0x350/0x350 [ 97.570116] [] ? SyS_clock_gettime+0x118/0x1e0 [ 97.576332] [] ? SyS_clock_settime+0x220/0x220 [ 97.582557] [] SyS_io_submit+0x28/0x30 [ 97.588083] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 97.595290] Kernel Offset: disabled [ 97.598992] Rebooting in 86400 seconds..