[ 11.115709] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 21.295628] random: sshd: uninitialized urandom read (32 bytes read) [ 21.612118] audit: type=1400 audit(1536842129.050:6): avc: denied { map } for pid=1764 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 21.655491] random: sshd: uninitialized urandom read (32 bytes read) [ 22.250719] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.15.239' (ECDSA) to the list of known hosts. [ 27.802376] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/13 12:35:35 fuzzer started [ 27.889336] audit: type=1400 audit(1536842135.320:7): avc: denied { map } for pid=1773 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 29.081615] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/13 12:35:37 dialing manager at 10.128.0.26:37131 2018/09/13 12:35:37 syscalls: 1 2018/09/13 12:35:37 code coverage: enabled 2018/09/13 12:35:37 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2018/09/13 12:35:37 setuid sandbox: enabled 2018/09/13 12:35:37 namespace sandbox: enabled 2018/09/13 12:35:37 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/09/13 12:35:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/13 12:35:37 net packed injection: enabled 2018/09/13 12:35:37 net device setup: enabled [ 31.470064] random: crng init done INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 12:38:18 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x3}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={"527001007674693000"}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)) 12:38:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x8000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5, 0x0, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0/file0\x00', r0}, 0x10) mount$bpf(0x0, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)='bpf\x00', 0x0, &(0x7f0000000380)) 12:38:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) clone(0x1000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) getpeername(r0, &(0x7f0000000680)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000003c0)=0x80) ioctl$TCXONC(r2, 0x540a, 0x0) 12:38:18 executing program 5: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(r0, 0x80000000005, &(0x7f0000000080)) r2 = accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000380)={@loopback, @mcast1, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x100}) pwrite64(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x0) 12:38:18 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18, 0x223}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, &(0x7f0000000000)) 12:38:18 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000300000004000000"], 0x18}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) close(r0) [ 190.947832] audit: type=1400 audit(1536842298.380:8): avc: denied { map } for pid=1834 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=4999 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 12:38:29 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close(r2) 12:38:29 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close(r2) 12:38:29 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000340)=""/159) sched_setscheduler(r1, 0x3, &(0x7f0000000080)=0xd7) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) 12:38:29 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = getpid() ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000500)=""/72) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000080)=0x54) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) 12:38:29 executing program 0: clone(0x200, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000500)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) clone(0x803102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) open$dir(&(0x7f0000000440)='./file0\x00', 0x2841, 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19", 0x0, &(0x7f0000000100)) [ 201.603589] audit: type=1400 audit(1536842309.040:9): avc: denied { map_create } for pid=4480 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:38:29 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = getpid() write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x0, @rand_addr}}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 201.635598] audit: type=1400 audit(1536842309.040:10): avc: denied { map_read map_write } for pid=4480 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 201.660667] audit: type=1400 audit(1536842309.040:11): avc: denied { associate } for pid=4480 comm="syz-executor1" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 12:38:29 executing program 1: clone(0x200, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000500)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x803102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000440)='./file0\x00', 0x2841, 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19", 0x1000, &(0x7f0000000100)) unlink(&(0x7f0000000040)='./file0\x00') ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)) 12:38:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) r2 = gettid() ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='ip6tnl0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x12}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401004000000016) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000140)=""/11, 0x238) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000400)) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f00000002c0)) 12:38:29 executing program 2: socket$packet(0x11, 0x0, 0x300) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000001380), 0xffffffffffffffff) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000240)=0x3) r0 = getpid() fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x80, 0x0, 0x0, "c95d146d64728dfbd3c0b70e0e36518a", "b0e72d3102823e75aef287c49144d432e9a68b66ee022cfcdff867167fc5280184dafdb35feea1705b47177eb69d4e8c137ff8f89823109fba72a8564839e1571b700eade076b5f7929f22c8c16fd598fc697c7b28ab871c25fd15c80f35ca34eeb8adb8de5fc0f465d877"}, 0x80, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mmap(&(0x7f0000006000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x600030, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x40}, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x24001, 0x2) [ 202.360631] audit: type=1400 audit(1536842309.790:12): avc: denied { create } for pid=4536 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:38:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000001c0)={0x7}, 0xff9d) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0xd2, 0x4}) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x1}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f00000002c0)=0x7) recvmmsg(0xffffffffffffffff, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) 12:38:29 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xca3325f3e54ff7eb) fsetxattr$system_posix_acl(r0, &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000740), 0x24, 0x0) 12:38:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}}, {{0xa, 0x4e20, 0x0, @mcast2}}, {{0xa, 0x4e20, 0x8, @mcast1, 0xd09}}, {{0xa, 0x4e22, 0x20, @mcast1, 0xfffffffeffffffff}}]}, 0x290) [ 202.415540] audit: type=1400 audit(1536842309.800:13): avc: denied { getattr } for pid=4536 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:38:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x4e24, 0x8, @mcast1, 0xc66}}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) 12:38:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x80}, 0x1c) 12:38:29 executing program 5: 12:38:30 executing program 0: 12:38:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) read(r0, &(0x7f00000000c0)=""/108, 0x6c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 12:38:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'ip6_vti0\x00'}) 12:38:30 executing program 1: clone(0x200, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000500)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x803102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000440)='./file0\x00', 0x2841, 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19", 0x1000, &(0x7f0000000100)) unlink(&(0x7f0000000040)='./file0\x00') ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)) 12:38:32 executing program 4: 12:38:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) clone(0x7f4, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) sync_file_range(r0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) 12:38:32 executing program 0: getuid() setresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) lseek(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 12:38:32 executing program 2: 12:38:32 executing program 3: 12:38:32 executing program 1: clone(0x200, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000500)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x803102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000440)='./file0\x00', 0x2841, 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19", 0x1000, &(0x7f0000000100)) unlink(&(0x7f0000000040)='./file0\x00') ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)) 12:38:32 executing program 2: 12:38:32 executing program 3: 12:38:32 executing program 2: 12:38:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) r1 = gettid() r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x5, 0x4, 0x5, 0x1, 0x0, 0xffffffffffff8000, 0x80404, 0x8, 0x3, 0x5, 0x1, 0x1000, 0x701f, 0x81, 0x72fb, 0x9, 0x0, 0x3f, 0xffff, 0xffff, 0x8, 0x10001, 0x0, 0x1, 0x7, 0x10000, 0x1, 0xffffffff, 0x1, 0x3f, 0x2, 0x80000000, 0x1, 0x3b75, 0x4126, 0x4, 0x0, 0x40, 0x3, @perf_bp={&(0x7f00000000c0)}, 0x1000, 0x629a3bbf, 0x0, 0x0, 0x0, 0x0, 0xffff000000000000}, r1, 0xa, r2, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x175e) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0xa7, 0x7bc0, 0x0, 0x0, 0x20400, 0x1, 0x1, 0x6, 0x16b1e4df, 0x0, 0x0, 0x2, 0x3f, 0x100000001, 0x100, 0x6, 0x0, 0x7f, 0x0, 0x2d0, 0x0, 0x0, 0x10000, 0x8, 0x101, 0x4, 0xffff, 0x3ff, 0x5, 0x0, 0x8, 0x5, 0x100, 0x8001, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0xff}, 0x1080, 0x6, 0x5, 0x1, 0x8, 0x208}, 0x0, 0x6, r0, 0x3) 12:38:32 executing program 2: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0xfffffffffffffffd}) 12:38:32 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 12:38:32 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) 12:38:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 12:38:32 executing program 0: getuid() setresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) lseek(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 12:38:32 executing program 5: munmap(&(0x7f000000c000/0x2000)=nil, 0x2000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0xa37cf698) 12:38:32 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x50) getpgrp(0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x400000000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x8000000003, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000040000)) [ 205.479294] hrtimer: interrupt took 40624 ns 12:38:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) write(0xffffffffffffffff, &(0x7f0000594000), 0x0) 12:38:33 executing program 1: clone(0x200, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000500)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x803102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000440)='./file0\x00', 0x2841, 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19", 0x1000, &(0x7f0000000100)) unlink(&(0x7f0000000040)='./file0\x00') ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)) 12:38:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) r1 = gettid() r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x5, 0x4, 0x5, 0x1, 0x0, 0xffffffffffff8000, 0x80404, 0x8, 0x3, 0x5, 0x1, 0x1000, 0x701f, 0x81, 0x72fb, 0x9, 0x0, 0x3f, 0xffff, 0xffff, 0x8, 0x10001, 0x0, 0x1, 0x7, 0x10000, 0x1, 0xffffffff, 0x1, 0x3f, 0x2, 0x80000000, 0x1, 0x3b75, 0x4126, 0x4, 0x0, 0x40, 0x3, @perf_bp={&(0x7f00000000c0)}, 0x1000, 0x629a3bbf, 0x0, 0x0, 0x0, 0x0, 0xffff000000000000}, r1, 0xa, r2, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x175e) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0xa7, 0x7bc0, 0x0, 0x0, 0x20400, 0x1, 0x1, 0x6, 0x16b1e4df, 0x0, 0x0, 0x2, 0x3f, 0x100000001, 0x100, 0x6, 0x0, 0x7f, 0x0, 0x2d0, 0x0, 0x0, 0x10000, 0x8, 0x101, 0x4, 0xffff, 0x3ff, 0x5, 0x0, 0x8, 0x5, 0x100, 0x8001, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0xff}, 0x1080, 0x6, 0x5, 0x1, 0x8, 0x208}, 0x0, 0x6, r0, 0x3) 12:38:33 executing program 0: getuid() setresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) lseek(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 12:38:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r0, &(0x7f0000000000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000939000)=0x40000001b) dup3(r1, r0, 0x0) 12:38:33 executing program 0: getuid() setresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) lseek(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 12:38:33 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x1, 0x200000000080002, 0x0) r1 = getpid() ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 12:38:33 executing program 3: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) r0 = getpid() r1 = memfd_create(&(0x7f00000000c0)='/dev/vga_arbite\t\x00', 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x3, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @rand_addr=0x480000}, {0x2, 0x0, @local}, 0x225, 0x0, 0x0, 0x9, 0x3, &(0x7f0000000080)='veth1_to_team\x00'}) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast2, 0x4e22, 0x0, 'none\x00', 0x24, 0xf2b6}, 0x2c) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000040)=[0x6]) fsync(0xffffffffffffffff) 12:38:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f00000004c0)=ANY=[], 0x0) 12:38:33 executing program 0: getuid() setresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) lseek(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:38:33 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x1, 0x200000000080002, 0x0) r1 = getpid() ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 12:38:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x17, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7ff5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x0, &(0x7f0000000100)={{}, {0x0, 0x2710}}, &(0x7f00000000c0)) 12:38:33 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = getpid() rt_sigqueueinfo(0x0, 0xc, &(0x7f00000000c0)={0x22}) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000040), 0xfffffffffffffe76) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000040)=""/9) 12:38:33 executing program 0: getuid() setresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) lseek(r0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) [ 206.364379] audit: type=1400 audit(1536842313.800:14): avc: denied { write } for pid=4734 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 206.420925] audit: type=1400 audit(1536842313.840:15): avc: denied { read } for pid=4734 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:38:34 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = getpid() ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000080)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @broadcast}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1200000000}) 12:38:34 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x1, 0x200000000080002, 0x0) r1 = getpid() ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="76bb85baedb2fe6b3807c7c4a5151ac762f8a4d549d6aacb60a6f6feefa175a4567e869a27aa33d92f6bd50de6d7fb354dbe41dd5b75ece913e876bbe49968fcaece6c56a39828a0a50a4255fe5d5bbbe2f2507bca6a94bc36e68c16f7662d2221a91797bebadf51a63e2997afdbb10131e32b779430406efc57c005ed3bf0573d9517b22efca8b777d5c76acefd2bf7fcec6a4b3976d21485120264c1e003b1602ee6de0cc5cbf0c6bffa281f51c23a456bd6f31ff7810a4f80d481150e18b4d7d51911257decfa041b62f4a95035d8f3bae71ab1ab993353ee08a63178df5fe0f824034b91406666c841c37088d5283042a84b9a0def125dde46d6a0e7720b") sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 12:38:34 executing program 3: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) r0 = getpid() r1 = memfd_create(&(0x7f00000000c0)='/dev/vga_arbite\t\x00', 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x3, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @rand_addr=0x480000}, {0x2, 0x0, @local}, 0x225, 0x0, 0x0, 0x9, 0x3, &(0x7f0000000080)='veth1_to_team\x00'}) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast2, 0x4e22, 0x0, 'none\x00', 0x24, 0xf2b6}, 0x2c) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000040)=[0x6]) fsync(0xffffffffffffffff) 12:38:34 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x2000, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000440)=[{}], 0x1, 0x0, &(0x7f0000000480), 0x8) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000000c0)=""/16) getsockopt$sock_buf(r1, 0x1, 0x0, &(0x7f0000000300)=""/94, &(0x7f0000000380)=0x5e) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000040)=0x1000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@dev}) 12:38:34 executing program 0: getuid() setresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() lseek(r0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 12:38:34 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000080)={0x0, @speck128}) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000280)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast2, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) 12:38:34 executing program 3: clone(0x200, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000640), &(0x7f00000002c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xfe66) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x200000841, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000000c0)=""/159) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) open(&(0x7f0000000400)='./file0\x00', 0x8201, 0x0) 12:38:34 executing program 0: getuid() setresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) lseek(r0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 12:38:34 executing program 4: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 12:38:34 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x1, 0x200000000080002, 0x0) r1 = getpid() ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 12:38:34 executing program 0: getuid() setresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) lseek(r0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 12:38:34 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x1, 0x200000000080002, 0x0) getpid() ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 12:38:34 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@dev}) 12:38:34 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80040, 0x40) write$P9_RGETLOCK(r1, &(0x7f0000000080)={0x3c, 0x37, 0x2, {0x3, 0x5, 0xb400000000000000, 0x0, 0x1e, 'keyringmime_typekeyringself^&)'}}, 0x3c) rt_sigqueueinfo(r0, 0x0, &(0x7f00000000c0)) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000340)=0xfffffffffffffffd) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4090}, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000040)=""/9) 12:38:34 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x1, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 12:38:34 executing program 4: clone(0x200, &(0x7f00000002c0), &(0x7f00000004c0), &(0x7f0000000400), &(0x7f0000000500)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x803102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000580)='./file0\x00', 0x841, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000003c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) read(r2, &(0x7f00000005c0)=""/93, 0x5d) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) 12:38:34 executing program 2: write(0xffffffffffffffff, &(0x7f00000002c0), 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @broadcast, @multicast1}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x0, 0x0, 0x1}) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') 12:38:34 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000002c0)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000001c0)=0x100000001, 0x332) socket$inet6(0xa, 0x80005, 0xffffffff) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000280)) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@random={'user.', 'bdevbdevvmnet0[selflo'}, &(0x7f0000000440)=""/5, 0x5) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000003c0)) 12:38:35 executing program 2: write(0xffffffffffffffff, &(0x7f00000002c0), 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @broadcast, @multicast1}, 0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x0, 0x0, 0x1}) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') 12:38:35 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x1, 0x200000000080002, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 12:38:35 executing program 0: getuid() setresuid(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 12:38:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000380)=[{0x10}], 0x10}}], 0x1, 0x0) 12:38:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") socketpair(0xb, 0x2, 0x3712d4fe, &(0x7f0000000a40)) perf_event_open(&(0x7f0000000200)={0x0, 0xffffffffffffff64, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000009c0)={0x5, 0x70, 0x6, 0x5, 0x81, 0x3, 0x0, 0xeb92, 0x2111, 0x4, 0xfff, 0x2, 0x9, 0x5, 0xc4b, 0x2, 0x1000, 0x6a, 0x7, 0xfffffffffffffffa, 0x2, 0x100, 0x2, 0x9, 0xfff, 0x0, 0x2, 0xfffffffffffff02a, 0x7, 0x2, 0x8001, 0xc8, 0x2, 0x1, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000940), 0x1}, 0x0, 0x800, 0xffffffffffffffff, 0x6, 0x2, 0x8, 0x2}, r3, 0xd, 0xffffffffffffffff, 0x9) r4 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x9, 0x0, 0x59, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x20, 0x5, 0x0, 0x3f000000000000, 0xe6f3, 0x100, 0x77, 0x7, 0x6e0e2e1, 0x9, 0x100, 0x0, 0x6, 0x94dd, 0xe24, 0x3, 0x2, 0x0, 0x7f, 0x4, 0x0, 0x7, 0x364a, 0x0, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x0, 0x9, 0x6, 0x0, 0x5, 0x7f, 0x4}, r4, 0x5, r1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0x0, 0x0, 0x8}, 0xc) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x40, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f00000000c0)=""/60, 0x3c}], 0x2}, 0x40000000) close(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000980)={r2, &(0x7f0000000900)="b3668e2b99f0d654b685e2a626a95b0dd9e402b9713904de86fbcd7da3c6e8b1c40b507cf8f021d5c784ff", &(0x7f0000000940)}, 0x18) 12:38:35 executing program 0: getuid() r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) lseek(r0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 12:38:35 executing program 0: setresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) lseek(r0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 12:38:35 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x1, 0x200000000080002, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 12:38:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") socketpair(0xb, 0x2, 0x3712d4fe, &(0x7f0000000a40)) r3 = gettid() perf_event_open(&(0x7f00000009c0)={0x5, 0x70, 0x6, 0x5, 0x81, 0x3, 0x0, 0xeb92, 0x2111, 0x4, 0xfff, 0x2, 0x9, 0x5, 0xc4b, 0x0, 0x1000, 0x6a, 0x7, 0x0, 0x2, 0x100, 0x2, 0x9, 0xfff, 0x0, 0x2, 0x0, 0x7, 0x2, 0x8001, 0xc8, 0x2, 0x1, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000940)}, 0x0, 0x800, 0xffffffffffffffff, 0x6, 0x2, 0x0, 0x2}, r3, 0x0, 0xffffffffffffffff, 0x9) gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x9, 0x0, 0x59, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x20, 0x5, 0x0, 0x3f000000000000, 0xe6f3, 0x100, 0x0, 0x7, 0x6e0e2e1, 0x9, 0x100, 0x0, 0x6, 0x94dd, 0xe24, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x0, 0x9, 0x6, 0x0, 0x5, 0x7f}, 0x0, 0x0, r1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0x0, 0x0, 0x8}, 0xc) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x40, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f00000000c0)=""/60, 0x3c}], 0x2}, 0x40000000) close(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000980)={r2, &(0x7f0000000900)="b3668e2b99f0d654b685e2a626a95b0dd9e402b9713904de86fbcd7da3c6e8b1c40b507cf8f0", &(0x7f0000000940)}, 0x18) 12:38:35 executing program 0: setresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) lseek(r0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 12:38:35 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) futex(&(0x7f0000000340), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000000), 0x0) 12:38:35 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x1, 0x200000000080002, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 12:38:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 12:38:35 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = getpid() ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 12:38:35 executing program 1: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f00000003c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup2(r1, r0) [ 207.760051] device lo entered promiscuous mode [ 207.875454] device lo entered promiscuous mode 12:38:35 executing program 0: setresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) lseek(r0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 12:38:35 executing program 5: r0 = socket(0x1, 0x200000000080002, 0x0) r1 = getpid() ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="76bb85baedb2fe6b3807c7c4a5151ac762f8a4d549d6aacb60a6f6feefa175a4567e869a27aa33d92f6bd50de6d7fb354dbe41dd5b75ece913e876bbe49968fcaece6c56a39828a0a50a4255fe5d5bbbe2f2507bca6a94bc36e68c16f7662d2221a91797bebadf51a63e2997afdbb10131e32b779430406efc57c005ed3bf0573d9517b22efca8b777d5c76acefd2bf7fcec6a4b3976d21485120264c1e003b1602ee6de0cc5cbf0c6bffa281f51c23a456bd6f31ff7810a4f80d481150e18b4d7d51911257decfa041b62f4a95035d8f3bae71ab1ab993353ee08a63178df5fe0f824034b91406666c841c37088d5283042a84b9a0def125dde46d6a0e7720b") sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 12:38:35 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f0000000000)) close(r1) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) close(r1) 12:38:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)='\x00', 0x1, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ccf96200", 0x4, 0x0, &(0x7f0000000040), 0x1c) 12:38:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000fc0000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f18196f750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698fa342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") socketpair(0xb, 0x2, 0x3712d4fe, &(0x7f0000000a40)) perf_event_open(&(0x7f0000000200)={0x0, 0xffffffffffffff64, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000009c0)={0x5, 0x70, 0x6, 0x5, 0x81, 0x3, 0x0, 0xeb92, 0x2111, 0x4, 0xfff, 0x2, 0x9, 0x5, 0xc4b, 0x2, 0x1000, 0x6a, 0x7, 0xfffffffffffffffa, 0x2, 0x100, 0x2, 0x9, 0xfff, 0x0, 0x2, 0xfffffffffffff02a, 0x7, 0x2, 0x8001, 0xc8, 0x2, 0x1, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000940), 0x1}, 0x0, 0x800, 0xffffffffffffffff, 0x6, 0x2, 0x8, 0x2}, r3, 0xd, 0xffffffffffffffff, 0x9) r4 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x9, 0x0, 0x59, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x20, 0x5, 0x0, 0x3f000000000000, 0xe6f3, 0x100, 0x77, 0x7, 0x6e0e2e1, 0x9, 0x100, 0x0, 0x6, 0x94dd, 0xe24, 0x3, 0x2, 0x0, 0x7f, 0x4, 0x0, 0x7, 0x364a, 0x0, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x0, 0x9, 0x6, 0x0, 0x5, 0x7f, 0x4}, r4, 0x5, r1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0x0, 0x0, 0x8}, 0xc) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x40, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f00000000c0)=""/60, 0x3c}], 0x2}, 0x40000000) close(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000980)={r2, &(0x7f0000000900)="b3668e2b99f0d654b685e2a626a95b0dd9e402b9713904de86fbcd7da3c6e8b1c40b507cf8f021d5c784ff", &(0x7f0000000940)}, 0x18) 12:38:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") socketpair(0xb, 0x2, 0x3712d4fe, &(0x7f0000000a40)) r3 = gettid() perf_event_open(&(0x7f00000009c0)={0x5, 0x70, 0x6, 0x5, 0x81, 0x3, 0x0, 0xeb92, 0x2111, 0x4, 0xfff, 0x2, 0x9, 0x5, 0xc4b, 0x0, 0x1000, 0x6a, 0x7, 0x0, 0x2, 0x100, 0x2, 0x9, 0xfff, 0x0, 0x2, 0x0, 0x7, 0x2, 0x8001, 0xc8, 0x2, 0x1, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000940)}, 0x0, 0x800, 0xffffffffffffffff, 0x6, 0x2, 0x0, 0x2}, r3, 0x0, 0xffffffffffffffff, 0x9) gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x9, 0x0, 0x59, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x20, 0x5, 0x0, 0x3f000000000000, 0xe6f3, 0x100, 0x0, 0x7, 0x6e0e2e1, 0x9, 0x100, 0x0, 0x6, 0x94dd, 0xe24, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x0, 0x9, 0x6, 0x0, 0x5, 0x7f}, 0x0, 0x0, r1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0x0, 0x0, 0x8}, 0xc) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x40, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f00000000c0)=""/60, 0x3c}], 0x2}, 0x40000000) close(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000980)={r2, &(0x7f0000000900)="b3668e2b99f0d654b685e2a626a95b0dd9e402b9713904de86fbcd7da3c6e8b1c40b507cf8f0", &(0x7f0000000940)}, 0x18) 12:38:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") socketpair(0xb, 0x2, 0x3712d4fe, &(0x7f0000000a40)) perf_event_open(&(0x7f0000000200)={0x0, 0xffffffffffffff64, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000009c0)={0x5, 0x70, 0x6, 0x5, 0x81, 0x3, 0x0, 0xeb92, 0x2111, 0x4, 0xfff, 0x2, 0x9, 0x5, 0xc4b, 0x2, 0x1000, 0x6a, 0x7, 0xfffffffffffffffa, 0x2, 0x100, 0x2, 0x9, 0xfff, 0x0, 0x2, 0xfffffffffffff02a, 0x7, 0x2, 0x8001, 0xc8, 0x2, 0x1, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000940), 0x1}, 0x0, 0x800, 0xffffffffffffffff, 0x6, 0x2, 0x8, 0x2}, r3, 0xd, 0xffffffffffffffff, 0x9) r4 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x9, 0x0, 0x59, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x20, 0x5, 0x0, 0x3f000000000000, 0xe6f3, 0x100, 0x77, 0x7, 0x6e0e2e1, 0x9, 0x100, 0x0, 0x6, 0x94dd, 0xe24, 0x3, 0x2, 0x0, 0x7f, 0x4, 0x0, 0x7, 0x364a, 0x0, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x0, 0x9, 0x6, 0x0, 0x5, 0x7f, 0x4}, r4, 0x5, r1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0x0, 0x0, 0x8}, 0xc) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x40, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f00000000c0)=""/60, 0x3c}], 0x2}, 0x40000000) close(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000980)={r2, &(0x7f0000000900)="b3668e2b99f0d654b685e2a626a95b0dd9e402b9713904de86fbcd7da3c6e8b1c40b507cf8f021d5c784ff", &(0x7f0000000940)}, 0x18) 12:38:35 executing program 0: setresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) lseek(r0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 12:38:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000fc0000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f18196f750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698fa342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") socketpair(0xb, 0x2, 0x3712d4fe, &(0x7f0000000a40)) perf_event_open(&(0x7f0000000200)={0x0, 0xffffffffffffff64, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000009c0)={0x5, 0x70, 0x6, 0x5, 0x81, 0x3, 0x0, 0xeb92, 0x2111, 0x4, 0xfff, 0x2, 0x9, 0x5, 0xc4b, 0x2, 0x1000, 0x6a, 0x7, 0xfffffffffffffffa, 0x2, 0x100, 0x2, 0x9, 0xfff, 0x0, 0x2, 0xfffffffffffff02a, 0x7, 0x2, 0x8001, 0xc8, 0x2, 0x1, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000940), 0x1}, 0x0, 0x800, 0xffffffffffffffff, 0x6, 0x2, 0x8, 0x2}, r3, 0xd, 0xffffffffffffffff, 0x9) r4 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x9, 0x0, 0x59, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x20, 0x5, 0x0, 0x3f000000000000, 0xe6f3, 0x100, 0x77, 0x7, 0x6e0e2e1, 0x9, 0x100, 0x0, 0x6, 0x94dd, 0xe24, 0x3, 0x2, 0x0, 0x7f, 0x4, 0x0, 0x7, 0x364a, 0x0, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x0, 0x9, 0x6, 0x0, 0x5, 0x7f, 0x4}, r4, 0x5, r1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0x0, 0x0, 0x8}, 0xc) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x40, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f00000000c0)=""/60, 0x3c}], 0x2}, 0x40000000) close(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000980)={r2, &(0x7f0000000900)="b3668e2b99f0d654b685e2a626a95b0dd9e402b9713904de86fbcd7da3c6e8b1c40b507cf8f021d5c784ff", &(0x7f0000000940)}, 0x18) 12:38:35 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x1, 0x200000000080002, 0x0) r1 = getpid() ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) [ 208.062090] device lo entered promiscuous mode 12:38:35 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x0, 0x200000000080002, 0x0) r1 = getpid() ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 12:38:35 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x1, 0x0, 0x0) r1 = getpid() ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="76bb85baedb2fe6b3807c7c4a5151ac762f8a4d549d6aacb60a6f6feefa175a4567e869a27aa33d92f6bd50de6d7fb354dbe41dd5b75ece913e876bbe49968fcaece6c56a39828a0a50a4255fe5d5bbbe2f2507bca6a94bc36e68c16f7662d2221a91797bebadf51a63e2997afdbb10131e32b779430406efc57c005ed3bf0573d9517b22efca8b777d5c76acefd2bf7fcec6a4b3976d21485120264c1e003b1602ee6de0cc5cbf0c6bffa281f51c23a456bd6f31ff7810a4f80d481150e18b4d7d51911257decfa041b62f4a95035d8f3bae71ab1ab993353ee08a63178df5fe0f824034b91406666c841c37088d5283042a84b9a0def125dde46d6a0e7720b") sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 12:38:35 executing program 0: setresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) lseek(r0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 12:38:35 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x1, 0x200000000080002, 0x0) getpid() ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 12:38:35 executing program 0: setresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) lseek(r0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) [ 208.112436] device lo entered promiscuous mode 12:38:35 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x1, 0x200000000080002, 0x0) r1 = getpid() ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="76bb85baedb2fe6b3807c7c4a5151ac762f8a4d549d6aacb60a6f6feefa175a4567e869a27aa33d92f6bd50de6d7fb354dbe41dd5b75ece913e876bbe49968fcaece6c56a39828a0a50a4255fe5d5bbbe2f2507bca6a94bc36e68c16f7662d2221a91797bebadf51a63e2997afdbb10131e32b779430406efc57c005ed3bf0573d9517b22efca8b777d5c76acefd2bf7fcec6a4b3976d21485120264c1e003b1602ee6de0cc5cbf0c6bffa281f51c23a456bd6f31ff7810a4f80d481150e18b4d7d51911257decfa041b62f4a95035d8f3bae71ab1ab993353ee08a63178df5fe0f824034b91406666c841c37088d5283042a84b9a0def125dde46d6a0e7720b") sched_setscheduler(r1, 0x0, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 12:38:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0xa, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={"73797a6b616c6c65723000000500"}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(r0, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000680)="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") socketpair(0xb, 0x2, 0x3712d4fe, &(0x7f0000000a40)) r3 = gettid() perf_event_open(&(0x7f00000009c0)={0x5, 0x70, 0x6, 0x5, 0x81, 0x3, 0x0, 0xeb92, 0x2111, 0x4, 0xfff, 0x2, 0x9, 0x5, 0xc4b, 0x0, 0x1000, 0x6a, 0x7, 0x0, 0x2, 0x100, 0x2, 0x9, 0xfff, 0x0, 0x2, 0x0, 0x7, 0x2, 0x8001, 0xc8, 0x2, 0x1, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000940)}, 0x0, 0x800, 0xffffffffffffffff, 0x6, 0x2, 0x0, 0x2}, r3, 0x0, 0xffffffffffffffff, 0x9) gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x9, 0x0, 0x59, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x3, 0x3ff, 0x6, 0x4, 0x20, 0x5, 0x0, 0x3f000000000000, 0xe6f3, 0x100, 0x0, 0x7, 0x6e0e2e1, 0x9, 0x100, 0x0, 0x6, 0x94dd, 0xe24, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2e, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x0, 0x9, 0x6, 0x0, 0x5, 0x7f}, 0x0, 0x0, r1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0x0, 0x0, 0x8}, 0xc) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x40, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000600)=""/74, 0x4a}, {&(0x7f00000000c0)=""/60, 0x3c}], 0x2}, 0x40000000) close(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000980)={r2, &(0x7f0000000900)="b3668e2b99f0d654b685e2a626a95b0dd9e402b9713904de86fbcd7da3c6e8b1c40b507cf8f0", &(0x7f0000000940)}, 0x18) 12:38:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 12:38:35 executing program 0: setresuid(0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 12:38:35 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket(0x1, 0x200000000080002, 0x0) r0 = getpid() ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") sched_setscheduler(r0, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 12:38:35 executing program 1: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000780)=""/4096) get_robust_list(0x0, &(0x7f00000003c0)=&(0x7f0000000380)={&(0x7f0000000280)={&(0x7f0000000240)}, 0x0, &(0x7f0000000340)}, &(0x7f0000000400)=0x18) get_robust_list(0x0, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)}}, &(0x7f00000001c0)=0x18) 12:38:35 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:38:35 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x1, 0x200000000080002, 0x0) r1 = getpid() ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000000)=""/37, &(0x7f00000000c0)=0x25) 12:38:35 executing program 0: setresuid(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) lseek(r0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0x10) 12:38:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000080)=0x40) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x10000014e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x20000000, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xc0000f88, 0x4) write$binfmt_misc(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="1b"], 0x1) close(r0) 12:38:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x123) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mknod(&(0x7f0000000880)='./file0\x00', 0x1040, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) execve(&(0x7f0000000680)='./file0\x00', &(0x7f0000000180), &(0x7f0000000280)) pread64(r1, &(0x7f0000000100)=""/198, 0x168, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000840)) 12:38:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x10000014e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x20000000, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xc0000f88, 0x4) write$binfmt_misc(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="1b"], 0x1) close(r0) 12:38:35 executing program 3: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000000100), 0x0) 12:38:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x24020400) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5451, &(0x7f00000000c0)) 12:38:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000080)=0x40) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:35 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280)={&(0x7f0000000240)={0xbd}, 0x8}) clock_gettime(0x0, &(0x7f00000005c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000680)) futex(&(0x7f0000000380), 0x0, 0x0, &(0x7f0000000700), &(0x7f0000000740), 0x0) socket$nl_route(0x10, 0x3, 0x0) seccomp(0x0, 0x0, &(0x7f0000000400)={0x19f, &(0x7f0000000480)}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000880)=""/192, &(0x7f0000000940)=0xc0) seccomp(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) syz_execute_func(&(0x7f0000000600)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") fstat(0xffffffffffffffff, &(0x7f0000000500)) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, &(0x7f0000002680)=""/4096, &(0x7f0000000180)=0x1000) 12:38:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000080)=0x40) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000080)=0x40) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:36 executing program 2: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280), 0x10) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:36 executing program 0: clone(0x1ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = getpid() ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000100)={0x0}) setitimer(0x0, &(0x7f0000000180)={{r2}, {0x77359400}}, &(0x7f0000000200)) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) sched_setscheduler(r0, 0x80000000005, &(0x7f0000000080)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000001c0)={0x10001, 0x10000}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 12:38:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000080)=0x40) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) getpid() setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:38 executing program 3: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000003c0)) getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000004c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000440)) syz_open_procfs(0x0, &(0x7f0000000500)='net/fib_triestat\x00') ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) getgroups(0x0, &(0x7f0000000000)) setregid(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') syz_execute_func(&(0x7f00000000c0)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b767e2989f7f") 12:38:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000080)=0x40) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x123) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mknod(&(0x7f0000000880)='./file0\x00', 0x1040, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) execve(&(0x7f0000000680)='./file0\x00', &(0x7f0000000180), &(0x7f0000000280)) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000100)=""/170) 12:38:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000140)=""/8, &(0x7f00000000c0)=0xfffffffffffffd8e) 12:38:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mknod(&(0x7f0000000240)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000680)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000280)) open$dir(&(0x7f00000008c0)='./file0\x00', 0x841, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000009c0)) 12:38:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x24020400) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x8907, &(0x7f00000000c0)) 12:38:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000080)=0x40) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:38 executing program 1: futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000e16ff0)={0x0, &(0x7f0000683ff0)}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/165) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001400)="42805da0610fef69dc0fc201e5eee5eeff0faa0faa370f38211ac4c19086d9f28fc9410feefac421e572f1f0a6e5e54175440f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfc4c3916efafe9f7f") 12:38:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000080)=0x40) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000080)=0x40) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000080)=0x40) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:39 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000100)}], 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) 12:38:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:39 executing program 0: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) clock_gettime(0x0, &(0x7f0000001680)) dup(0xffffffffffffffff) mremap(&(0x7f0000fef000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 12:38:41 executing program 4: 12:38:41 executing program 1: futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000e16ff0)={0x0, &(0x7f0000683ff0)}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/165) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001400)="42805da0610fef69dc0fc201e5eee5eeff0faa0faa370f38211ac4c19086d9f28fc9410feefac421e572f1f0a6e5e54175440f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfc4c3916efafe9f7f") 12:38:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:41 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:41 executing program 0: 12:38:41 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:41 executing program 0: 12:38:41 executing program 4: 12:38:41 executing program 4: 12:38:41 executing program 0: 12:38:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:42 executing program 1: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0xfffffffffffffffd, 0x20000, 0x0) setsockopt(r0, 0x6, 0x0, &(0x7f0000000240), 0x0) fsync(0xffffffffffffffff) 12:38:42 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000380)) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000003c0)) 12:38:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000100)) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000240)) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000680], 0x0, &(0x7f0000000140), &(0x7f0000000680)=ANY=[]}, 0x78) 12:38:42 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getpid() setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:42 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000140)="0000f6ff000000000000000000", 0x2, 0x0) fadvise64(r0, 0x0, 0x8001, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000400)) r2 = getpid() sendto$inet6(r1, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'syzkaller0\x00', 0x4}, 0x18) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="3ad4da9bbbd689a0f0be1aa815efc29da06bba223b8f9fe6352b4b77e49ab6be77997569253c330c18e21f2b22bfe72bb7b4d2a85c389663bde9b3b82077", 0x3e, 0x40000, &(0x7f0000000040)={0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, [], 0x16}, 0x80000000}, 0x1c) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000440)="5fe2ae2ec3367fcbac4c105138a84827e0dbe22966c3901661d09eed6c7fbfa5252a5e5bd68adad157d0a06c8d5cb7c010783c5dbd103ddf343b98e3a776224c775d6916e3709bd56b434ad73c30aa916beb4e977f9bd3534ddef8bf3dac11b0f3d2853a0c25f4148b42784cb03bc8f0f075c1", 0x73) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0xb6) 12:38:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) socketpair(0x2, 0x802, 0x5, &(0x7f0000000140)) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) 12:38:42 executing program 0: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x6, 0x8001]) setsockopt(r1, 0x6, 0x0, &(0x7f0000000240), 0x0) fsync(0xffffffffffffffff) 12:38:42 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000240)) 12:38:42 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = getpid() sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000280), 0x1c) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)=ANY=[], 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000000c0)={0x10001, 0x3, 0x4}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) 12:38:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:42 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:42 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:43 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:43 executing program 4: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xfffffffffffffffe) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0x0) 12:38:43 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) 12:38:43 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mknod(&(0x7f0000000240)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000140)) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) 12:38:45 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000489004bddd9da91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f56026d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() ioctl$FS_IOC_GETFSLABEL(r1, 0x801c6d02, &(0x7f00000000c0)) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffffffffffe8f) socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RXATTRCREATE(r0, &(0x7f0000000100)={0x7, 0x21, 0x1}, 0x7) creat(&(0x7f0000000040)='./file1\x00', 0xfffffffffffffffe) 12:38:45 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:45 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r2 = dup2(r1, r0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000240)=""/182) 12:38:45 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:45 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:45 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x3) clone(0x40020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000001180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) tee(r0, r0, 0x4, 0x0) 12:38:45 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) [ 218.323880] audit: type=1400 audit(1536842325.750:16): avc: denied { create } for pid=5351 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:38:45 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 12:38:45 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:46 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xca3325f3e54ff7eb) rename(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000100)='./file1\x00', 0x0) 12:38:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:46 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:46 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) 12:38:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 12:38:46 executing program 5: socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:46 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) tgkill(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x100}, 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x1) getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), 0xc) 12:38:46 executing program 5: socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:46 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 12:38:46 executing program 4: 12:38:46 executing program 5: socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0), 0x4) 12:38:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0xfffffea0) 12:38:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:46 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) 12:38:46 executing program 4: 12:38:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:46 executing program 0: 12:38:46 executing program 4: 12:38:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:46 executing program 1: 12:38:47 executing program 1: 12:38:47 executing program 2: socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:47 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) 12:38:47 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000180), 0x0) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000280)='attr/prev\x00') r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) waitid(0x2, r2, 0x0, 0x8, &(0x7f00000003c0)) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'bridge_slave_0\x00', 0x2800000000}) 12:38:47 executing program 2: socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) 12:38:47 executing program 5: clone(0x200, &(0x7f0000005980), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000005940)) mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000640), &(0x7f00000003c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x200000841, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000000c0)=""/159) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @multicast2}}) 12:38:47 executing program 0: 12:38:47 executing program 1: 12:38:47 executing program 0: 12:38:47 executing program 0: 12:38:47 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getpid() ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 12:38:47 executing program 2: execve(&(0x7f0000000340)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000480)) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) dup2(r1, r0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000400)=""/182) 12:38:47 executing program 1: clone(0x200, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f00000001c0)='./file0\x00', 0x1143, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000003c0)=""/243, 0xf3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f00000006c0)='./file0\x00', 0x841, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000000c0)=""/159) unlink(&(0x7f0000000080)='./file0\x00') setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)=ANY=[], &(0x7f0000000380)='\x00', 0x1, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000240)) 12:38:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mknod(&(0x7f0000000240)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000140)) open$dir(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 12:38:47 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:47 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = getpid() sendto$inet6(r0, &(0x7f0000000300)="8bca8cf0f42cc2de217bb325a15596f9a286b03cec661dea71b316a1be22132528baade074da605a552351796424b119dbcd6a4b728e80d84ab9b594384d8020f7b22714012f932412ff882518ff8c74ec385ca905af3cae432d77f48ef4efbcc9480a784967", 0x66, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x8, @empty, 0x1f}, 0x1c) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000100)=[{}, {}]}, 0x78) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000240), 0x0) 12:38:47 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@remote, 0x0, r2}) 12:38:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)="2f6465762f6e65742f74756eff", 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) 12:38:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)="2f6465762f6e65742f74756eff", 0x241, 0x0) 12:38:48 executing program 0: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000100)=""/67) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6609, 0x0) 12:38:48 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=ANY=[], 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0xfffffffffffffe43) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)="2f7472757374656470726f6328215b6367726f7570287f2876626f786e657431707070312e215be36574683000", 0xfffffffffffffff8) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) 12:38:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000380)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 12:38:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) 12:38:50 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000340)=@known='system.sockprotoname\x00', &(0x7f0000000380)=""/204, 0xcc) 12:38:50 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='sessionid\x00') exit(0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/140, 0x8c}], 0x1) 12:38:50 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=ANY=[], 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) 12:38:50 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=ANY=[], 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:50 executing program 1: clone(0x210007fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) prctl$seccomp(0x26, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) getpid() 12:38:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) 12:38:50 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=ANY=[], 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:50 executing program 5: 12:38:50 executing program 1: 12:38:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) 12:38:51 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:51 executing program 1: 12:38:51 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) r0 = getpid() socket$netlink(0x10, 0x3, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000080)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) 12:38:51 executing program 5: 12:38:51 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=ANY=[], 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:51 executing program 2: 12:38:51 executing program 1: 12:38:51 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=ANY=[], 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:51 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() socket$netlink(0x10, 0x3, 0xe) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000000)={&(0x7f0000000080)=""/181, 0xb5}) 12:38:51 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$addseals(r2, 0x409, 0x0) 12:38:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) shutdown(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000093a000), 0x4) 12:38:51 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c3d023c126285718070") r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) write$binfmt_aout(r1, &(0x7f0000000840)=ANY=[@ANYBLOB='@'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r1, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 12:38:51 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x6b3, &(0x7f0000001200), 0x2d4}, 0x8000) 12:38:51 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = getpid() socket$netlink(0x10, 0x3, 0xe) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x1, 0x4) 12:38:51 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=ANY=[], 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:51 executing program 0: clone(0x200, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000140)='./file0\x00', 0x4841, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r2, &(0x7f0000003080)=[{{&(0x7f00000003c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ee8caa8d101b053647486aecf6af59ef78a21863127dd953008e3d2b110deef7eb3709315ca9071768ea22b4ff33420f6e26f34d61408fce475eb01b4043f3"}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000500), 0xfffffffffffffee2}}], 0x1, 0x0) syz_execute_func(&(0x7f0000000240)="26d959f1c4c1fa2d9d2afcba85340033ca430f4e3247c01b00c401455cad140b6a91666766ded965660f38205099d951fa") 12:38:51 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() socket$netlink(0x10, 0x3, 0xe) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) socket(0x0, 0xf, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000080)}, 0x78) 12:38:51 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=ANY=[], 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:51 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() socket$netlink(0x10, 0x3, 0xe) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) flistxattr(0xffffffffffffffff, &(0x7f0000000140)=""/58, 0x3a) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) 12:38:51 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=ANY=[], 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:51 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=ANY=[], 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:51 executing program 2: clone(0x200, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) fgetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000140)=""/43, 0x2b) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={@ipv4={[], [], @dev}}) 12:38:51 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() socket$netlink(0x10, 0x3, 0xe) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = socket$inet(0x2, 0xa, 0xd7) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) getsockname$inet(0xffffffffffffffff, &(0x7f00000009c0)={0x2, 0x0, @dev}, &(0x7f0000000a00)=0x10) [ 224.555809] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) 12:38:52 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:52 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=ANY=[], 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team_slave_0\x00', 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x49) 12:38:52 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) tee(0xffffffffffffffff, r0, 0x0, 0x0) 12:38:52 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'yam0\x00'}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000280)) 12:38:52 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:52 executing program 1: clone(0x200, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000180)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000000c0)=""/159) wait4(0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000540)=ANY=[]) 12:38:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='syz_tun\x00', 0x19) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x20000040) 12:38:52 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:52 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x29) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'bridge0\x00'}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000840)={&(0x7f0000000040)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000000780)}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x0, 0x400000000000000, @mcast1}, {0xa, 0x4e23, 0x7}, 0x0, [0x89a, 0xba0, 0x92, 0x2, 0x61, 0x0, 0x2a2, 0x7fff]}, 0x5c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000080)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000380)=@req={0x5, 0x8, 0x1}, 0x10) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e20, 0x4a, @mcast2}, {0xa, 0x0, 0xcbd, @ipv4={[], [], @broadcast}, 0x4}, 0x9, [0x8, 0x10000, 0x0, 0x3, 0x1, 0x10000, 0x0, 0x9]}, 0x5c) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9, '{^)cgroup'}}, 0x27) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000400)) 12:38:52 executing program 2: 12:38:52 executing program 5: 12:38:53 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:53 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:53 executing program 2: 12:38:53 executing program 0: 12:38:53 executing program 5: 12:38:53 executing program 2: 12:38:53 executing program 1: 12:38:53 executing program 5: 12:38:53 executing program 0: 12:38:53 executing program 2: 12:38:53 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:53 executing program 0: 12:38:54 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:54 executing program 2: 12:38:54 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:54 executing program 5: 12:38:54 executing program 1: 12:38:54 executing program 0: 12:38:54 executing program 5: 12:38:54 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:54 executing program 2: 12:38:54 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000040)) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') 12:38:54 executing program 0: 12:38:54 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() socket$netlink(0x10, 0x3, 0xe) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) recvmmsg(0xffffffffffffffff, &(0x7f0000007bc0), 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@broadcast, @multicast1}, &(0x7f0000000080)=0xc) 12:38:55 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:55 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x29) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'bridge0\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000680)=0xfffffffffffffe3c) ptrace$getregs(0xffffffffffffffff, r1, 0x3c, &(0x7f0000000180)=""/216) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000080)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000380)=@req={0x5, 0x8, 0x1}, 0x10) fstatfs(r0, &(0x7f0000000540)=""/117) ioctl$KDSKBLED(r0, 0x4b65, 0x2) syslog(0x0, &(0x7f0000000440)=""/247, 0xf7) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB="20000000430000040dbd7000ffdbdf251c0000000c000800060000b338ab7f0036c06f58e4ec989be6856281fabcb351fb4f29a063a230442923"], 0x1}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3], 0x2}}, 0x0) 12:38:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000003c0)="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") ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) finit_module(0xffffffffffffffff, &(0x7f0000000080)=')lo(ppp1}/^\a\x00', 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000300)=""/135) 12:38:55 executing program 5: r0 = eventfd(0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) clone(0x1000802102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() fstat(r0, &(0x7f0000000140)) sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x0, "e74bf272918843cd"}) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000001340)) 12:38:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001d40)='/dev/input/event#\x00', 0x2, 0x0) fsync(r0) 12:38:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000004380)=[{{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000580)=""/246, 0xf6}}], 0x1, 0x0, &(0x7f00000044c0)) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)) close(r1) 12:38:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000300)={@dev, @rand_addr=0xbb10}, 0xc) 12:38:55 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4b0400, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x8000552c) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000200)) [ 227.808946] audit: type=1400 audit(1536842335.240:17): avc: denied { syslog } for pid=5909 comm="syz-executor1" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 12:38:55 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4b0400, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x8000552c) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000200)) 12:38:55 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x84000, 0x0) 12:38:55 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000e80)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000ec0)={0xffffffffffff0001, {{0x2, 0x4e24, @remote}}}, 0x84) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) write$P9_RWSTAT(r0, &(0x7f0000000140)={0x7, 0x7f, 0x2}, 0xfffffffffffffe23) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080), 0xfffffffffffffdba) getpid() 12:38:55 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4b0400, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x8000552c) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000200)) 12:38:56 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) close(r0) 12:38:56 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) 12:38:56 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4b0400, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x8000552c) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000200)) 12:38:56 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x0, @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:38:58 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) 12:38:58 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4b0400, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x8000552c) 12:38:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYPTR, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES16]], 0x17671a09) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:38:58 executing program 1: r0 = creat(&(0x7f0000010200)='./file0\x00', 0x0) openat(r0, &(0x7f0000043040)='./file0\x00', 0x5a407b3ac8b09523, 0x100) 12:38:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='syzkaller\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x2b, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c7", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:38:58 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00'}) 12:38:58 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") [ 230.830087] audit: type=1400 audit(1536842338.250:18): avc: denied { prog_load } for pid=5991 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:38:58 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4b0400, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x8000552c) [ 230.872620] protocol 86dd is buggy, dev ip6_vti0 [ 230.873568] protocol 86dd is buggy, dev ip6_vti0 12:38:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00'}) [ 230.875030] protocol 86dd is buggy, dev ip6_vti0 12:38:58 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:58 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4b0400, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x8000552c) [ 230.876197] protocol 86dd is buggy, dev ip6_vti0 [ 230.877755] protocol 86dd is buggy, dev ip6_vti0 [ 230.879656] protocol 86dd is buggy, dev ip6_vti0 12:38:58 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) 12:38:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'fo\x00'}, 0x2c) 12:38:58 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4b0400, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x8000552c) 12:38:58 executing program 2: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x401, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 230.881098] protocol 86dd is buggy, dev ip6_vti0 [ 230.882300] protocol 86dd is buggy, dev ip6_vti0 [ 230.883391] protocol 86dd is buggy, dev ip6_vti0 [ 230.884672] protocol 86dd is buggy, dev ip6_vti0 [ 230.938750] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 230.938763] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 231.009408] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 12:38:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='syzkaller\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x2b, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c7", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:38:58 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r1, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 12:38:58 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4b0400, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x8000552c) 12:38:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2000000000002) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 12:38:58 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) [ 231.009423] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 231.125063] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 231.125077] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 231.209476] audit: type=1400 audit(1536842338.260:19): avc: denied { prog_run } for pid=5991 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:38:58 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4b0400, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x8000552c) 12:38:58 executing program 2: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 12:38:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='syzkaller\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x2b, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c7", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:38:58 executing program 1: mremap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(&(0x7f0000000200)) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='fd/3\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000380)=0x80) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0), 0xc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ec0)={{{@in=@dev, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000fc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) setfsgid(0x0) getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) ioprio_set$uid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000023c0)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001180], 0x0, &(0x7f0000000e80), &(0x7f0000001180)=ANY=[]}, 0x78) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000640)={'filter\x00', 0x0, 0x0, 0x41, [], 0x0, &(0x7f0000000400), &(0x7f00000005c0)=""/65}, &(0x7f00000006c0)=0x78) syz_execute_func(&(0x7f0000000140)="428055a0fa6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9e5e54175452b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 12:38:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x8040000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000880)="632a7e0e38349477d40ba17aaa246b624359603d6260c364a0bff36875881a65a750ebce3b2d83926f91c82866d9dc643aca53fcad7faf0d919b07001f6b461fa48513144879412d95", 0x49, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept$inet6(r0, &(0x7f0000000700), &(0x7f00000001c0)=0xfffffffc) [ 231.304758] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 12:38:58 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4b0400, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x8000552c) [ 231.364323] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 12:38:58 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4b0400, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x8000552c) 12:38:59 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:38:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='syzkaller\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x2b, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c7", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:38:59 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) 12:38:59 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "a5360d", 0x8, 0x0, 0x0, @ipv4={[], [], @remote}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000180)) 12:38:59 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4b0400, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x8000552c) 12:38:59 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000a80)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0x311, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4002}]}, 0x24}}, 0x0) 12:38:59 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4b0400, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x8000552c) 12:38:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x2b, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c7", &(0x7f00000000c0)=""/41, 0x100}, 0x28) [ 232.127492] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 232.161289] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 12:38:59 executing program 1: mremap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(&(0x7f0000000200)) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='fd/3\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000380)=0x80) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0), 0xc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ec0)={{{@in=@dev, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000fc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) setfsgid(0x0) getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) ioprio_set$uid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000023c0)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001180], 0x0, &(0x7f0000000e80), &(0x7f0000001180)=ANY=[]}, 0x78) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000640)={'filter\x00', 0x0, 0x0, 0x41, [], 0x0, &(0x7f0000000400), &(0x7f00000005c0)=""/65}, &(0x7f00000006c0)=0x78) syz_execute_func(&(0x7f0000000140)="428055a0fa6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9e5e54175452b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 12:38:59 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x8000552c) 12:38:59 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 12:38:59 executing program 4: socket$inet6(0xa, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) 12:39:00 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:39:00 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x8000552c) 12:39:00 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_getaddr={0x2c, 0x16, 0x801, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 12:39:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) 12:39:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x2b, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c7", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:39:00 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x8000552c) 12:39:00 executing program 4: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) 12:39:00 executing program 2: clock_settime(0x27, &(0x7f0000000040)={0x77359400}) 12:39:00 executing program 1: mremap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(&(0x7f0000000200)) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='fd/3\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000380)=0x80) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0), 0xc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ec0)={{{@in=@dev, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000fc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) setfsgid(0x0) getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) ioprio_set$uid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000023c0)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001180], 0x0, &(0x7f0000000e80), &(0x7f0000001180)=ANY=[]}, 0x78) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000640)={'filter\x00', 0x0, 0x0, 0x41, [], 0x0, &(0x7f0000000400), &(0x7f00000005c0)=""/65}, &(0x7f00000006c0)=0x78) syz_execute_func(&(0x7f0000000140)="428055a0fa6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9e5e54175452b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 12:39:00 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000000, 0x2b, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c7", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:39:00 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x8000552c) 12:39:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 12:39:01 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:39:01 executing program 2: 12:39:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x2b, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c7", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:39:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 12:39:01 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x8000552c) 12:39:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x2b, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c7", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:39:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 12:39:01 executing program 2: 12:39:01 executing program 1: mremap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(&(0x7f0000000200)) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='fd/3\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000380)=0x80) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0), 0xc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ec0)={{{@in=@dev, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000fc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) setfsgid(0x0) getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) ioprio_set$uid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000023c0)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001180], 0x0, &(0x7f0000000e80), &(0x7f0000001180)=ANY=[]}, 0x78) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000640)={'filter\x00', 0x0, 0x0, 0x41, [], 0x0, &(0x7f0000000400), &(0x7f00000005c0)=""/65}, &(0x7f00000006c0)=0x78) syz_execute_func(&(0x7f0000000140)="428055a0fa6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9e5e54175452b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 12:39:01 executing program 5: 12:39:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x2b, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c7", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:39:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1) 12:39:01 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:39:01 executing program 2: 12:39:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x2b, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c7", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:39:01 executing program 5: 12:39:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1) 12:39:02 executing program 5: 12:39:02 executing program 2: 12:39:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x2b, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c7", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:39:02 executing program 1: mremap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(&(0x7f0000000200)) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='fd/3\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000380)=0x80) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0), 0xc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ec0)={{{@in=@dev, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000fc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) setfsgid(0x0) getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) ioprio_set$uid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000023c0)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001180], 0x0, &(0x7f0000000e80), &(0x7f0000001180)=ANY=[]}, 0x78) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000640)={'filter\x00', 0x0, 0x0, 0x41, [], 0x0, &(0x7f0000000400), &(0x7f00000005c0)=""/65}, &(0x7f00000006c0)=0x78) 12:39:02 executing program 5: 12:39:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x2b, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c7", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:39:02 executing program 2: 12:39:02 executing program 2: 12:39:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1) 12:39:02 executing program 5: 12:39:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x2b, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c7", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:39:02 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:39:02 executing program 1: mremap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(&(0x7f0000000200)) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='fd/3\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000380)=0x80) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0), 0xc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ec0)={{{@in=@dev, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000fc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) setfsgid(0x0) getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) ioprio_set$uid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000023c0)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001180], 0x0, &(0x7f0000000e80), &(0x7f0000001180)=ANY=[]}, 0x78) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000640)={'filter\x00', 0x0, 0x0, 0x41, [], 0x0, &(0x7f0000000400), &(0x7f00000005c0)=""/65}, &(0x7f00000006c0)=0x78) 12:39:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x2b, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c7", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:39:02 executing program 5: 12:39:02 executing program 2: clone(0x200, &(0x7f00000002c0), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000500)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x803102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000580)='./file0\x00', 0x841, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) read(r2, &(0x7f0000000140)=""/18, 0x12) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000100)) 12:39:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f030000004500010700", 0x1d}], 0x1) 12:39:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x2b, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c7", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:39:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002880)={&(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000025c0)=[{0x18, 0x1, 0x1, 'u'}], 0x18}, 0x0) 12:39:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f030000004500010700", 0x1d}], 0x1) 12:39:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000000, 0x2b, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c7", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:39:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x8927, 0x0) 12:39:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f030000004500010700", 0x1d}], 0x1) 12:39:03 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:39:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x0, 0x29, &(0x7f0000000000), &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:39:03 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040)=0x1002, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x289, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x0) 12:39:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a", 0x2b}], 0x1) 12:39:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x2}) 12:39:03 executing program 1: mremap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(&(0x7f0000000200)) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='fd/3\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000380)=0x80) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0), 0xc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ec0)={{{@in=@dev, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000fc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) setfsgid(0x0) getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) ioprio_set$uid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000023c0)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001180], 0x0, &(0x7f0000000e80), &(0x7f0000001180)=ANY=[]}, 0x78) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000640)={'filter\x00', 0x0, 0x0, 0x41, [], 0x0, &(0x7f0000000400), &(0x7f00000005c0)=""/65}, &(0x7f00000006c0)=0x78) 12:39:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x16, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:39:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a", 0x2b}], 0x1) 12:39:03 executing program 5: creat(&(0x7f0000000380)='./bus\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000340)='blacklist\x00', &(0x7f0000000380), &(0x7f0000000700)="6b6579f2696e6700", 0xfffffffffffffffd) request_key(&(0x7f0000000100)='user\x00', &(0x7f00000006c0), &(0x7f00000001c0)="d13ff3d776", 0x0) 12:39:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff4}, 0x1a4) listen(r1, 0x7) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) close(r1) 12:39:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a", 0x2b}], 0x1) 12:39:03 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345fd4c696e7578"], 0x10) [ 236.361318] net_ratelimit: 1532 callbacks suppressed [ 236.361331] protocol 86dd is buggy, dev ip6_vti0 [ 236.420333] protocol 86dd is buggy, dev ip6_vti0 [ 236.441809] SELinux: policydb string SEýLinux does not match my string SE Linux [ 236.461806] protocol 86dd is buggy, dev ip6_vti0 [ 236.461860] protocol 86dd is buggy, dev ip6_vti0 [ 236.461902] protocol 86dd is buggy, dev ip6_vti0 [ 236.461942] protocol 86dd is buggy, dev ip6_vti0 [ 236.461982] protocol 86dd is buggy, dev ip6_vti0 [ 236.462023] protocol 86dd is buggy, dev ip6_vti0 [ 236.462064] protocol 86dd is buggy, dev ip6_vti0 [ 236.462106] protocol 86dd is buggy, dev ip6_vti0 [ 236.591763] SELinux: failed to load policy [ 236.602005] SELinux: policydb string SEýLinux does not match my string SE Linux [ 236.612084] SELinux: failed to load policy 12:39:04 executing program 3: keyctl$set_reqkey_keyring(0xa, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[]}}, 0x0) clock_gettime(0x0, &(0x7f0000000600)) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f00000005c0), &(0x7f00000000c0), 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) munlockall() syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) inotify_init() unshare(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000040)}, 0x10) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x28, &(0x7f00000006c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740), 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000380)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 12:39:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a00020000080000", 0x32}], 0x1) 12:39:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)="7965616800992ba5bd7a6b", 0xb) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 12:39:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x1, 0x29, &(0x7f0000000000)="b9", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:39:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'fo\x00'}, 0x2c) 12:39:04 executing program 1: mremap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) pipe(&(0x7f0000000200)) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='fd/3\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000380)=0x80) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0), 0xc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ec0)={{{@in=@dev, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000fc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) setfsgid(0x0) getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) ioprio_set$uid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000023c0)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001180], 0x0, &(0x7f0000000e80), &(0x7f0000001180)=ANY=[]}, 0x78) syz_execute_func(&(0x7f0000000140)="428055a0fa6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9e5e54175452b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 12:39:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg(r0, &(0x7f000000bc00)=[{{&(0x7f0000006380)=@can, 0x80, &(0x7f0000006500), 0x0, &(0x7f0000006540)=[{0x10, 0x1, 0x400}], 0x10}}], 0x1, 0x8000) 12:39:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a00020000080000", 0x32}], 0x1) 12:39:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0xc, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f0", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 12:39:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="180000002e00190300000000000000000300000015a0e027"], 0x1}}, 0x0) 12:39:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a00020000080000", 0x32}], 0x1) 12:39:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x11, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086ddd5dc57", &(0x7f00000000c0)=""/41, 0x100}, 0x28) [ 237.247511] ================================================================== [ 237.254933] BUG: KASAN: slab-out-of-bounds in _decode_session6+0x124c/0x1370 [ 237.262117] Read of size 1 at addr ffff8801c3b68c07 by task syz-executor0/6393 [ 237.269462] [ 237.271090] CPU: 0 PID: 6393 Comm: syz-executor0 Not tainted 4.14.69+ #5 [ 237.277917] Call Trace: [ 237.280505] dump_stack+0xb9/0x11b [ 237.284047] print_address_description+0x60/0x22b [ 237.288886] kasan_report.cold.6+0x11b/0x2dd [ 237.293289] ? _decode_session6+0x124c/0x1370 [ 237.297781] _decode_session6+0x124c/0x1370 [ 237.302117] __xfrm_decode_session+0x64/0x100 [ 237.306613] vti6_tnl_xmit+0x31b/0x15b0 [ 237.310588] ? packet_rcv+0xe2/0x11f0 [ 237.314386] ? vti6_update+0x620/0x620 [ 237.318280] dev_hard_start_xmit+0x191/0x890 [ 237.322687] ? check_preemption_disabled+0x34/0x160 [ 237.327695] __dev_queue_xmit+0x13d9/0x1f40 [ 237.332013] ? netdev_pick_tx+0x2a0/0x2a0 [ 237.336151] ? rcu_read_lock_sched_held+0x102/0x120 [ 237.341160] ? __kmalloc_track_caller+0x29d/0x300 [ 237.345987] ? skb_release_data+0xed/0x610 [ 237.350219] ? skb_headers_offset_update+0x110/0x240 [ 237.355311] ? pskb_expand_head+0x734/0xb30 [ 237.359640] __bpf_redirect+0x5b0/0x990 [ 237.363620] bpf_clone_redirect+0x1d4/0x2b0 [ 237.367946] ___bpf_prog_run+0x248e/0x5c70 [ 237.372174] ? __free_insn_slot+0x490/0x490 [ 237.376494] ? bpf_jit_compile+0x30/0x30 [ 237.380551] ? __is_insn_slot_addr+0x139/0x1f0 [ 237.385155] ? __bpf_prog_run512+0x99/0xe0 [ 237.389377] ? ___bpf_prog_run+0x5c70/0x5c70 [ 237.393782] ? __lock_acquire+0x619/0x4320 [ 237.398011] ? trace_hardirqs_on+0x10/0x10 [ 237.402241] ? trace_hardirqs_on+0x10/0x10 [ 237.406474] ? __lock_acquire+0x619/0x4320 [ 237.410713] ? bpf_test_run+0x57/0x350 [ 237.414606] ? lock_acquire+0x10f/0x380 [ 237.418575] ? check_preemption_disabled+0x34/0x160 [ 237.423592] ? bpf_test_run+0xab/0x350 [ 237.427491] ? bpf_prog_test_run_skb+0x6b0/0x8c0 [ 237.432248] ? bpf_test_init.isra.1+0xc0/0xc0 [ 237.436734] ? __fget_light+0x192/0x1f0 [ 237.440705] ? bpf_prog_add+0x42/0xa0 [ 237.444498] ? fput+0xa/0x130 [ 237.447609] ? bpf_test_init.isra.1+0xc0/0xc0 [ 237.452102] ? SyS_bpf+0x79d/0x3640 [ 237.455725] ? bpf_prog_get+0x20/0x20 [ 237.459519] ? SyS_futex+0x1b7/0x2b5 [ 237.463219] ? SyS_futex+0x1c0/0x2b5 [ 237.466927] ? do_futex+0x17b0/0x17b0 [ 237.470721] ? security_file_ioctl+0x7c/0xb0 [ 237.475123] ? do_syscall_64+0x43/0x4b0 [ 237.479094] ? bpf_prog_get+0x20/0x20 [ 237.482891] ? do_syscall_64+0x19b/0x4b0 [ 237.486954] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 237.492318] [ 237.493933] Allocated by task 6393: [ 237.497548] kasan_kmalloc.part.1+0x4f/0xd0 [ 237.501856] __kmalloc_track_caller+0x104/0x300 [ 237.506513] __kmalloc_reserve.isra.8+0x2f/0xc0 [ 237.511176] pskb_expand_head+0x117/0xb30 [ 237.515314] skb_ensure_writable+0x237/0x2e0 [ 237.519714] bpf_clone_redirect+0x119/0x2b0 [ 237.524028] ___bpf_prog_run+0x248e/0x5c70 [ 237.528251] [ 237.529864] Freed by task 4903: [ 237.533192] kasan_slab_free+0xac/0x190 [ 237.537156] kfree+0xf5/0x310 [ 237.540255] load_elf_binary+0x1c4c/0x4530 [ 237.544482] search_binary_handler+0x13f/0x6c0 [ 237.549057] do_execveat_common.isra.14+0x1109/0x1d60 [ 237.554237] do_execve+0x2c/0x40 [ 237.557593] call_usermodehelper_exec_async+0x289/0x4b0 [ 237.562956] ret_from_fork+0x3a/0x50 [ 237.566655] [ 237.568277] The buggy address belongs to the object at ffff8801c3b68a00 [ 237.568277] which belongs to the cache kmalloc-512 of size 512 [ 237.580928] The buggy address is located 7 bytes to the right of [ 237.580928] 512-byte region [ffff8801c3b68a00, ffff8801c3b68c00) [ 237.593137] The buggy address belongs to the page: [ 237.598060] page:ffffea00070eda00 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 237.608245] flags: 0x4000000000008100(slab|head) [ 237.612988] raw: 4000000000008100 0000000000000000 0000000000000000 00000001800c000c [ 237.620858] raw: ffffea0007314480 0000000800000008 ffff8801da802c00 0000000000000000 [ 237.628722] page dumped because: kasan: bad access detected [ 237.634411] [ 237.636026] Memory state around the buggy address: [ 237.640940] ffff8801c3b68b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 237.648286] ffff8801c3b68b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 237.655630] >ffff8801c3b68c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 237.662978] ^ [ 237.666327] ffff8801c3b68c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 237.673672] ffff8801c3b68d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 237.681017] ================================================================== [ 237.688360] Disabling lock debugging due to kernel taint [ 237.693830] Kernel panic - not syncing: panic_on_warn set ... [ 237.693830] [ 237.701182] CPU: 0 PID: 6393 Comm: syz-executor0 Tainted: G B 4.14.69+ #5 [ 237.709220] Call Trace: [ 237.711807] dump_stack+0xb9/0x11b [ 237.715337] panic+0x1bf/0x3a4 [ 237.718518] ? add_taint.cold.4+0x16/0x16 [ 237.722664] kasan_end_report+0x43/0x49 [ 237.726624] kasan_report.cold.6+0x77/0x2dd [ 237.730940] ? _decode_session6+0x124c/0x1370 [ 237.735423] _decode_session6+0x124c/0x1370 [ 237.739740] __xfrm_decode_session+0x64/0x100 [ 237.744223] vti6_tnl_xmit+0x31b/0x15b0 [ 237.748185] ? packet_rcv+0xe2/0x11f0 [ 237.751975] ? vti6_update+0x620/0x620 [ 237.755857] dev_hard_start_xmit+0x191/0x890 [ 237.760253] ? check_preemption_disabled+0x34/0x160 [ 237.765258] __dev_queue_xmit+0x13d9/0x1f40 [ 237.769568] ? netdev_pick_tx+0x2a0/0x2a0 [ 237.773705] ? rcu_read_lock_sched_held+0x102/0x120 [ 237.778705] ? __kmalloc_track_caller+0x29d/0x300 [ 237.783530] ? skb_release_data+0xed/0x610 [ 237.787752] ? skb_headers_offset_update+0x110/0x240 [ 237.792841] ? pskb_expand_head+0x734/0xb30 [ 237.797149] __bpf_redirect+0x5b0/0x990 [ 237.801114] bpf_clone_redirect+0x1d4/0x2b0 [ 237.805423] ___bpf_prog_run+0x248e/0x5c70 [ 237.809651] ? __free_insn_slot+0x490/0x490 [ 237.813956] ? bpf_jit_compile+0x30/0x30 [ 237.818004] ? __is_insn_slot_addr+0x139/0x1f0 [ 237.822572] ? __bpf_prog_run512+0x99/0xe0 [ 237.826789] ? ___bpf_prog_run+0x5c70/0x5c70 [ 237.831187] ? __lock_acquire+0x619/0x4320 [ 237.835408] ? trace_hardirqs_on+0x10/0x10 [ 237.839636] ? trace_hardirqs_on+0x10/0x10 [ 237.843857] ? __lock_acquire+0x619/0x4320 [ 237.848083] ? bpf_test_run+0x57/0x350 [ 237.851957] ? lock_acquire+0x10f/0x380 [ 237.855916] ? check_preemption_disabled+0x34/0x160 [ 237.860922] ? bpf_test_run+0xab/0x350 [ 237.864800] ? bpf_prog_test_run_skb+0x6b0/0x8c0 [ 237.869540] ? bpf_test_init.isra.1+0xc0/0xc0 [ 237.874024] ? __fget_light+0x192/0x1f0 [ 237.877984] ? bpf_prog_add+0x42/0xa0 [ 237.881768] ? fput+0xa/0x130 [ 237.884857] ? bpf_test_init.isra.1+0xc0/0xc0 [ 237.889336] ? SyS_bpf+0x79d/0x3640 [ 237.892949] ? bpf_prog_get+0x20/0x20 [ 237.896738] ? SyS_futex+0x1b7/0x2b5 [ 237.900434] ? SyS_futex+0x1c0/0x2b5 [ 237.904140] ? do_futex+0x17b0/0x17b0 [ 237.907934] ? security_file_ioctl+0x7c/0xb0 [ 237.912346] ? do_syscall_64+0x43/0x4b0 [ 237.916308] ? bpf_prog_get+0x20/0x20 [ 237.920093] ? do_syscall_64+0x19b/0x4b0 [ 237.924145] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 237.929929] Dumping ftrace buffer: [ 237.933450] (ftrace buffer empty) [ 237.937136] Kernel Offset: 0xf000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 237.947945] Rebooting in 86400 seconds..