018, 0x0, 0x4) clone(0x1040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:15:02 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCPKT(r0, 0x40004580, 0x0) 11:15:02 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001f0001"], 0x1}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:15:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040)=0x3, 0x4) getsockopt$inet_tcp_int(r2, 0x6, 0x8, 0x0, &(0x7f00000001c0)=0xfffffffffffffdfd) 11:15:02 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') pipe(&(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/mls\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r4) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r5) memfd_create(&(0x7f0000000880)='net/icmp\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000140)) dup(r0) socket$key(0xf, 0x3, 0x2) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="34bd0f053841f20165"], 0x9}}, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x1b) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) 11:15:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000002180), &(0x7f0000000040)=0x4) 11:15:02 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1a1041f36dc2d062, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00*\x0e\xc3=.\x13\xcbx\x95*\xeeX\x9fcy\xa49\xf6\x8f\x82^\x19\xa9\xcd+\b\x9f\xc6,\xa0\xf0\xff\x9dO\x06\xc9\x15\xda\xa4\x7fh\xd4\xe8C\xdeKUrR\xf4\x9c\x87\xee\xd2\xfb\xdfs\xd0G\x91\x02\x15Z\xa8\x1ad\xadY\x13\x14mg\xc9\x00\x16\xa4\xc48\x06u\x1e:\xd4Y?\xd8P\xe8reP\xffv\xd6\x12\x85N1\n\f\xb0\x1e\xe7\xffD\x1aS\xbf0\x80\xff\xff7V\xcc5\x96W\x14J\xe2\x93\xe3\xc6A7\xd8\xec\xb2m\xf5\x16-\x1b\xbd\x11\x1aYg\xe0\xa7\xd19\a') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)) [ 288.443274] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 11:15:05 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001f0001"], 0x1}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:15:05 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1a1041f36dc2d062, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00*\x0e\xc3=.\x13\xcbx\x95*\xeeX\x9fcy\xa49\xf6\x8f\x82^\x19\xa9\xcd+\b\x9f\xc6,\xa0\xf0\xff\x9dO\x06\xc9\x15\xda\xa4\x7fh\xd4\xe8C\xdeKUrR\xf4\x9c\x87\xee\xd2\xfb\xdfs\xd0G\x91\x02\x15Z\xa8\x1ad\xadY\x13\x14mg\xc9\x00\x16\xa4\xc48\x06u\x1e:\xd4Y?\xd8P\xe8reP\xffv\xd6\x12\x85N1\n\f\xb0\x1e\xe7\xffD\x1aS\xbf0\x80\xff\xff7V\xcc5\x96W\x14J\xe2\x93\xe3\xc6A7\xd8\xec\xb2m\xf5\x16-\x1b\xbd\x11\x1aYg\xe0\xa7\xd19\a') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)) 11:15:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0xc41ccd84900e9c1f) 11:15:05 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b3) sendfile(r0, r2, 0x0, 0x88000fc000000) 11:15:05 executing program 1: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/relabel\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() pipe2(&(0x7f0000000380), 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="04b70f0505c8f0e65340cf34"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 290.587245] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 11:15:05 executing program 4: socket(0x100000000018, 0x0, 0x4) clone(0x1040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:15:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ftruncate(r1, 0x48280) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:15:05 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1a1041f36dc2d062, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00*\x0e\xc3=.\x13\xcbx\x95*\xeeX\x9fcy\xa49\xf6\x8f\x82^\x19\xa9\xcd+\b\x9f\xc6,\xa0\xf0\xff\x9dO\x06\xc9\x15\xda\xa4\x7fh\xd4\xe8C\xdeKUrR\xf4\x9c\x87\xee\xd2\xfb\xdfs\xd0G\x91\x02\x15Z\xa8\x1ad\xadY\x13\x14mg\xc9\x00\x16\xa4\xc48\x06u\x1e:\xd4Y?\xd8P\xe8reP\xffv\xd6\x12\x85N1\n\f\xb0\x1e\xe7\xffD\x1aS\xbf0\x80\xff\xff7V\xcc5\x96W\x14J\xe2\x93\xe3\xc6A7\xd8\xec\xb2m\xf5\x16-\x1b\xbd\x11\x1aYg\xe0\xa7\xd19\a') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)) 11:15:05 executing program 3: eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000580)=0x6) write(r0, &(0x7f00000001c0), 0xfffffef3) sendmmsg(0xffffffffffffffff, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x42, @loopback}, 0xffffffffffffffd1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110003) lseek(r1, 0x0, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) 11:15:05 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') pipe(&(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/mls\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r4) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r5) memfd_create(&(0x7f0000000880)='net/icmp\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000140)) dup(r0) socket$key(0xf, 0x3, 0x2) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="34bd0f053841f20165"], 0x9}}, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x1b) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) 11:15:05 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001f0001"], 0x1}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:15:06 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1a1041f36dc2d062, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00*\x0e\xc3=.\x13\xcbx\x95*\xeeX\x9fcy\xa49\xf6\x8f\x82^\x19\xa9\xcd+\b\x9f\xc6,\xa0\xf0\xff\x9dO\x06\xc9\x15\xda\xa4\x7fh\xd4\xe8C\xdeKUrR\xf4\x9c\x87\xee\xd2\xfb\xdfs\xd0G\x91\x02\x15Z\xa8\x1ad\xadY\x13\x14mg\xc9\x00\x16\xa4\xc48\x06u\x1e:\xd4Y?\xd8P\xe8reP\xffv\xd6\x12\x85N1\n\f\xb0\x1e\xe7\xffD\x1aS\xbf0\x80\xff\xff7V\xcc5\x96W\x14J\xe2\x93\xe3\xc6A7\xd8\xec\xb2m\xf5\x16-\x1b\xbd\x11\x1aYg\xe0\xa7\xd19\a') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)) [ 291.523811] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 11:15:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900050035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 11:15:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900050035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 11:15:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900050035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 11:15:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000ffa84302910000003900050035000c00030000000e000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 11:15:06 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000240)='\x126\x87\xd2\xf3\x88\xb4\x9a\xb4c\b`\xdfP\x80xC][p\x8a?\xa3\xea\x1c\x01\'\x0fH]\xe3\xeaj\xb9>V\xdbq|\xda\x1f\xcb6\x14\xa5\xe5\x8dN\xf7\xea\x01\ru\xf0%\xd3\x91\xb1\xaaR\x97tG\xbbk\xeeI\n\x0f\'o\x91\x91\xb5dd\x9c\xf5\xf4\xe6\xfa\x19c\xe16\xdd\x0e\xcd\xd0k\x0e\x1d\xc20\xf6\x0e\\\x1b\xe6\xe1\x8b\xdb\x83\xb80\x8br\xf6\x05\xfa\x17<\xd3\n\xb2\xcah\xac[#\xad\x1eOwH\xd5Y\xf75\f\xff\xee\xfb>\xd438|=\xa3T<1\x1esHVv~\xa2\xb1\x93%\x1a\x9b\xa4q_1\x7f\x1e\xe9\x92\xdf\x0f\x05K6t\xafB\x13\xc9\x9a\x90\x7f', 0x0) write(r2, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 11:15:08 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001f0001"], 0x1}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:15:08 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x19c, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x3, 0x3, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x1, 0x40, 0xc03e, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r3) keyctl$link(0x8, r3, r4) r5 = add_key$user(&(0x7f0000001700)='user\x00', &(0x7f0000001740)={'syz', 0x2}, &(0x7f0000001780)="16c857083c2d417c4c11bd3639c7bc78520dcb74e2c5f137d722eb54fb699b0a4c3f632074a57417b105a382992375c4", 0x30, r3) keyctl$get_security(0x11, r5, 0x0, 0xfffffffffffffe56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r6 = socket$netlink(0x10, 0x3, 0xa) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x8000fffffffe) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f00000003c0), 0x4) getpeername$packet(r8, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001680)=0x14) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000100)='./file0\x00', 0xfe) r11 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r12 = inotify_init() r13 = inotify_add_watch(r12, &(0x7f0000000000)='.\x00', 0x1) inotify_rm_watch(r10, r13) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000005c0)=0x8) r14 = openat$cgroup_type(r11, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r14, 0x41009432, &(0x7f00000004c0)="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") write(0xffffffffffffffff, &(0x7f0000000640)="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", 0x1000) setsockopt$inet6_opts(r9, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="0002000000000000040100c910ff01001100000000b379f26337296b0b000000622db173ca9a177af8b0b259e5dbee00492a3dfec54984d30c0198d3ca990e8712a7ac3658c1007e6b9036229e10f6920a9b712486c396ed7d8938d61b829e69bd2c3ff32ffa79fbdb43eed3d1ffc21a53af1a4cb373ecce659bb707915332e9e27b2e1201008719d47e6902f4c881c43c0cef5679a939bbb019dccadf8d55a65867a9c0aec19bc801ebce2ee8321d9c204c4bf2bffe00"], 0x1) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ftruncate(r1, 0x48280) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:15:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ftruncate(r1, 0x48280) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:15:09 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') pipe(&(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/mls\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r4) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r5) memfd_create(&(0x7f0000000880)='net/icmp\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000140)) dup(r0) socket$key(0xf, 0x3, 0x2) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="34bd0f053841f20165"], 0x9}}, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x1b) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) 11:15:09 executing program 4: syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r1, &(0x7f00000001c0), 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) add_key(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r4, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r8, r7) connect$unix(r7, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) fcntl$setstatus(r7, 0x4, 0x427ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r10, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r10, r9) fcntl$setstatus(r6, 0x4, 0x400) write(r9, &(0x7f0000000400)="d385da37c48985c8025f716720c975d335d669a55b5c6a5fa1148f7a463900c3fdc9e1a87e69cef2573eea1fd88efc8cb589e051525b152f9c65ac21e640a009eada93923d9f1f83bab17c8dea", 0x16f7a96b) write$selinux_load(0xffffffffffffffff, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x5) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0xa5cc554) 11:15:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ftruncate(r1, 0x48280) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 294.493872] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 294.547882] audit_printk_skb: 9 callbacks suppressed [ 294.557124] audit: type=1400 audit(1575458109.059:161): avc: denied { create } for pid=8327 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ftruncate(r1, 0x48280) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:15:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ftruncate(r1, 0x48280) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:15:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ftruncate(r1, 0x48280) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 294.758446] audit: type=1400 audit(1575458109.269:162): avc: denied { create } for pid=8327 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:09 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x19c, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x3, 0x3, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x1, 0x40, 0xc03e, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r3) keyctl$link(0x8, r3, r4) r5 = add_key$user(&(0x7f0000001700)='user\x00', &(0x7f0000001740)={'syz', 0x2}, &(0x7f0000001780)="16c857083c2d417c4c11bd3639c7bc78520dcb74e2c5f137d722eb54fb699b0a4c3f632074a57417b105a382992375c4", 0x30, r3) keyctl$get_security(0x11, r5, 0x0, 0xfffffffffffffe56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r6 = socket$netlink(0x10, 0x3, 0xa) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x8000fffffffe) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f00000003c0), 0x4) getpeername$packet(r8, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001680)=0x14) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000100)='./file0\x00', 0xfe) r11 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r12 = inotify_init() r13 = inotify_add_watch(r12, &(0x7f0000000000)='.\x00', 0x1) inotify_rm_watch(r10, r13) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000005c0)=0x8) r14 = openat$cgroup_type(r11, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r14, 0x41009432, &(0x7f00000004c0)="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") write(0xffffffffffffffff, &(0x7f0000000640)="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", 0x1000) setsockopt$inet6_opts(r9, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="0002000000000000040100c910ff01001100000000b379f26337296b0b000000622db173ca9a177af8b0b259e5dbee00492a3dfec54984d30c0198d3ca990e8712a7ac3658c1007e6b9036229e10f6920a9b712486c396ed7d8938d61b829e69bd2c3ff32ffa79fbdb43eed3d1ffc21a53af1a4cb373ecce659bb707915332e9e27b2e1201008719d47e6902f4c881c43c0cef5679a939bbb019dccadf8d55a65867a9c0aec19bc801ebce2ee8321d9c204c4bf2bffe00"], 0x1) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:09 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x19c, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x3, 0x3, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x1, 0x40, 0xc03e, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r3) keyctl$link(0x8, r3, r4) r5 = add_key$user(&(0x7f0000001700)='user\x00', &(0x7f0000001740)={'syz', 0x2}, &(0x7f0000001780)="16c857083c2d417c4c11bd3639c7bc78520dcb74e2c5f137d722eb54fb699b0a4c3f632074a57417b105a382992375c4", 0x30, r3) keyctl$get_security(0x11, r5, 0x0, 0xfffffffffffffe56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r6 = socket$netlink(0x10, 0x3, 0xa) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x8000fffffffe) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f00000003c0), 0x4) getpeername$packet(r8, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001680)=0x14) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000100)='./file0\x00', 0xfe) r11 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r12 = inotify_init() r13 = inotify_add_watch(r12, &(0x7f0000000000)='.\x00', 0x1) inotify_rm_watch(r10, r13) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000005c0)=0x8) r14 = openat$cgroup_type(r11, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r14, 0x41009432, &(0x7f00000004c0)="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") write(0xffffffffffffffff, &(0x7f0000000640)="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", 0x1000) setsockopt$inet6_opts(r9, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="0002000000000000040100c910ff01001100000000b379f26337296b0b000000622db173ca9a177af8b0b259e5dbee00492a3dfec54984d30c0198d3ca990e8712a7ac3658c1007e6b9036229e10f6920a9b712486c396ed7d8938d61b829e69bd2c3ff32ffa79fbdb43eed3d1ffc21a53af1a4cb373ecce659bb707915332e9e27b2e1201008719d47e6902f4c881c43c0cef5679a939bbb019dccadf8d55a65867a9c0aec19bc801ebce2ee8321d9c204c4bf2bffe00"], 0x1) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) [ 295.009818] audit: type=1400 audit(1575458109.519:163): avc: denied { create } for pid=8362 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 295.031191] audit: type=1400 audit(1575458109.549:164): avc: denied { create } for pid=8365 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000040)=[{0x1d, 0x0, 0x1}, {}, {0x6}]}, 0x10) write$binfmt_elf64(r1, 0x0, 0x0) 11:15:09 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x19c, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x3, 0x3, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x1, 0x40, 0xc03e, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r3) keyctl$link(0x8, r3, r4) r5 = add_key$user(&(0x7f0000001700)='user\x00', &(0x7f0000001740)={'syz', 0x2}, &(0x7f0000001780)="16c857083c2d417c4c11bd3639c7bc78520dcb74e2c5f137d722eb54fb699b0a4c3f632074a57417b105a382992375c4", 0x30, r3) keyctl$get_security(0x11, r5, 0x0, 0xfffffffffffffe56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r6 = socket$netlink(0x10, 0x3, 0xa) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x8000fffffffe) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f00000003c0), 0x4) getpeername$packet(r8, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001680)=0x14) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000100)='./file0\x00', 0xfe) r11 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r12 = inotify_init() r13 = inotify_add_watch(r12, &(0x7f0000000000)='.\x00', 0x1) inotify_rm_watch(r10, r13) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000005c0)=0x8) r14 = openat$cgroup_type(r11, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r14, 0x41009432, &(0x7f00000004c0)="43ad875a9f222985a6811c75c7ce94fe97dbf2fef3b120ee283502af96c4c37dbebd815e0177e6085a65f6ae0a3a2611f0cff2330f8bded3c68a4bafee9e4728cbc17ee64965bb508df8edf8c9ef65834f0be4b6f3cb6f7cf13b7a8ca6e33a0f47da6c9b30ee8e8def92b09f9cb070085087f782de43787a8ff2808dad642a4c3166d996a9a3191e03e97af1db3a09cd9d7e65971257adc63c849d2253849fd33d707fb821aa84519ddda387937d988eecb09fccdee417537fdf1a77baa0c1dc7c459ce379344409fa5601c4f996e163a5809f729b2e8e7a69bbdea1929b055032167166348cfc3f6914516e8e06694551836d3b6fd3e1007060596ca00e5ffe") write(0xffffffffffffffff, &(0x7f0000000640)="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", 0x1000) setsockopt$inet6_opts(r9, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="0002000000000000040100c910ff01001100000000b379f26337296b0b000000622db173ca9a177af8b0b259e5dbee00492a3dfec54984d30c0198d3ca990e8712a7ac3658c1007e6b9036229e10f6920a9b712486c396ed7d8938d61b829e69bd2c3ff32ffa79fbdb43eed3d1ffc21a53af1a4cb373ecce659bb707915332e9e27b2e1201008719d47e6902f4c881c43c0cef5679a939bbb019dccadf8d55a65867a9c0aec19bc801ebce2ee8321d9c204c4bf2bffe00"], 0x1) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:09 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r1}, 0x0) 11:15:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x21, &(0x7f0000000100)={@local, @local}, 0xc) [ 295.411638] audit: type=1400 audit(1575458109.929:165): avc: denied { create } for pid=8376 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:12 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') pipe(&(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/mls\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r4) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r5) memfd_create(&(0x7f0000000880)='net/icmp\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000140)) dup(r0) socket$key(0xf, 0x3, 0x2) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="34bd0f053841f20165"], 0x9}}, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x1b) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) 11:15:12 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0xbf, &(0x7f00000000c0)}, 0x240400c0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x5, 0xfff) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, &(0x7f00000001c0)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000000)=@req3={0xfffff60b, 0x2, 0x3, 0x9, 0xd47, 0x2, 0x10000}, 0x1c) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x7430496ea0f5d141, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000380)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/status\x00', 0x0, 0x0) fsetxattr$security_evm(r4, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc796e9948d048844f02c97573373c76efd146373f2aaf296fc06065048d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76751921d0a46dcd996ca1406a389d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad02995544ac57200b599e4d6c07e75bb226d0eef38216969c64482c324891d08641a69e50900f42f2ac957690600e7d097246dd23efb1ca1959ff98dfb06ff9cc95bdfda4122daf19ed242031d878efca7a71ffb8a7a34f41a9a997d61df65da81e8638d661af70147c59e2791c4cb6aa48de7eace4606264406fdd103966aef9d58c364d0eb6023738502dedf39f81ee3bfa291faf90011b6c3d08d7d13c1479fe4fc8ab4a5f3d33e593ea7df03ccb63541cc12b406fb4719aa9213e4d5db4675643974fc1b89f48e88a0c12cd19d3c605b70cf9f41fac11fb35c8e14c205c1b77e7365f47e78d633206e2582764b0ea4543910b9022cede582959e34fca8f63c8adac3a48919"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) eventfd(0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) ioctl$GIO_FONTX(r5, 0x4b6b, &(0x7f0000000080)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000006c0)={0x1, {{0x2, 0x4e23, @rand_addr=0x401}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) inotify_init() socket$unix(0x1, 0x1, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 11:15:12 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x19c, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x3, 0x3, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x1, 0x40, 0xc03e, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r3) keyctl$link(0x8, r3, r4) r5 = add_key$user(&(0x7f0000001700)='user\x00', &(0x7f0000001740)={'syz', 0x2}, &(0x7f0000001780)="16c857083c2d417c4c11bd3639c7bc78520dcb74e2c5f137d722eb54fb699b0a4c3f632074a57417b105a382992375c4", 0x30, r3) keyctl$get_security(0x11, r5, 0x0, 0xfffffffffffffe56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r6 = socket$netlink(0x10, 0x3, 0xa) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x8000fffffffe) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f00000003c0), 0x4) getpeername$packet(r8, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001680)=0x14) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000100)='./file0\x00', 0xfe) r11 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r12 = inotify_init() r13 = inotify_add_watch(r12, &(0x7f0000000000)='.\x00', 0x1) inotify_rm_watch(r10, r13) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000005c0)=0x8) r14 = openat$cgroup_type(r11, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r14, 0x41009432, &(0x7f00000004c0)="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") write(0xffffffffffffffff, &(0x7f0000000640)="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", 0x1000) setsockopt$inet6_opts(r9, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="0002000000000000040100c910ff01001100000000b379f26337296b0b000000622db173ca9a177af8b0b259e5dbee00492a3dfec54984d30c0198d3ca990e8712a7ac3658c1007e6b9036229e10f6920a9b712486c396ed7d8938d61b829e69bd2c3ff32ffa79fbdb43eed3d1ffc21a53af1a4cb373ecce659bb707915332e9e27b2e1201008719d47e6902f4c881c43c0cef5679a939bbb019dccadf8d55a65867a9c0aec19bc801ebce2ee8321d9c204c4bf2bffe00"], 0x1) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:12 executing program 4: syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r1, &(0x7f00000001c0), 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) add_key(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r4, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r8, r7) connect$unix(r7, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) fcntl$setstatus(r7, 0x4, 0x427ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r10, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r10, r9) fcntl$setstatus(r6, 0x4, 0x400) write(r9, &(0x7f0000000400)="d385da37c48985c8025f716720c975d335d669a55b5c6a5fa1148f7a463900c3fdc9e1a87e69cef2573eea1fd88efc8cb589e051525b152f9c65ac21e640a009eada93923d9f1f83bab17c8dea", 0x16f7a96b) write$selinux_load(0xffffffffffffffff, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x5) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0xa5cc554) 11:15:12 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x19c, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x3, 0x3, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x1, 0x40, 0xc03e, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r3) keyctl$link(0x8, r3, r4) r5 = add_key$user(&(0x7f0000001700)='user\x00', &(0x7f0000001740)={'syz', 0x2}, &(0x7f0000001780)="16c857083c2d417c4c11bd3639c7bc78520dcb74e2c5f137d722eb54fb699b0a4c3f632074a57417b105a382992375c4", 0x30, r3) keyctl$get_security(0x11, r5, 0x0, 0xfffffffffffffe56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r6 = socket$netlink(0x10, 0x3, 0xa) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x8000fffffffe) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f00000003c0), 0x4) getpeername$packet(r8, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001680)=0x14) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000100)='./file0\x00', 0xfe) r11 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r12 = inotify_init() r13 = inotify_add_watch(r12, &(0x7f0000000000)='.\x00', 0x1) inotify_rm_watch(r10, r13) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000005c0)=0x8) r14 = openat$cgroup_type(r11, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r14, 0x41009432, &(0x7f00000004c0)="43ad875a9f222985a6811c75c7ce94fe97dbf2fef3b120ee283502af96c4c37dbebd815e0177e6085a65f6ae0a3a2611f0cff2330f8bded3c68a4bafee9e4728cbc17ee64965bb508df8edf8c9ef65834f0be4b6f3cb6f7cf13b7a8ca6e33a0f47da6c9b30ee8e8def92b09f9cb070085087f782de43787a8ff2808dad642a4c3166d996a9a3191e03e97af1db3a09cd9d7e65971257adc63c849d2253849fd33d707fb821aa84519ddda387937d988eecb09fccdee417537fdf1a77baa0c1dc7c459ce379344409fa5601c4f996e163a5809f729b2e8e7a69bbdea1929b055032167166348cfc3f6914516e8e06694551836d3b6fd3e1007060596ca00e5ffe") write(0xffffffffffffffff, &(0x7f0000000640)="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", 0x1000) setsockopt$inet6_opts(r9, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="0002000000000000040100c910ff01001100000000b379f26337296b0b000000622db173ca9a177af8b0b259e5dbee00492a3dfec54984d30c0198d3ca990e8712a7ac3658c1007e6b9036229e10f6920a9b712486c396ed7d8938d61b829e69bd2c3ff32ffa79fbdb43eed3d1ffc21a53af1a4cb373ecce659bb707915332e9e27b2e1201008719d47e6902f4c881c43c0cef5679a939bbb019dccadf8d55a65867a9c0aec19bc801ebce2ee8321d9c204c4bf2bffe00"], 0x1) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:12 executing program 1: socket$inet6(0xa, 0x100800000000002, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f0000000580)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80002, 0x0) pipe2(&(0x7f0000000080), 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xf00f4c8d318313c4, 0x0) socket$netlink(0x10, 0x3, 0x0) tkill(r1, 0x38) socket$inet6(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0xffffffffffff4b27, 0x0, 0x4b787f84ca4cada8, r2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:15:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x1}) [ 297.629920] audit: type=1400 audit(1575458112.139:166): avc: denied { create } for pid=8392 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=0 [ 297.672600] audit: type=1400 audit(1575458112.189:167): avc: denied { create } for pid=8393 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=@newsa={0x180, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr="53ac9fe54f55edf45596dbdd8f96b25d"}, {@in=@empty, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'crct10dif-arm64-ce\x00'}}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x180}}, 0x0) [ 297.711403] audit: type=1400 audit(1575458112.229:168): avc: denied { create } for pid=8396 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:12 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/udplite\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/udplite\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) socket$key(0xf, 0x3, 0x2) eventfd2(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffe44, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="4034abbb014055ea02eb0f34"], 0xc}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) socket(0x10, 0x3, 0x0) tkill(r3, 0x40) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 11:15:12 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) dup3(r0, r1, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x8100, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000180)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) [ 298.089975] audit: type=1400 audit(1575458112.599:169): avc: denied { create } for pid=8392 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=0 11:15:12 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x19c, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x3, 0x3, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x1, 0x40, 0xc03e, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r3) keyctl$link(0x8, r3, r4) r5 = add_key$user(&(0x7f0000001700)='user\x00', &(0x7f0000001740)={'syz', 0x2}, &(0x7f0000001780)="16c857083c2d417c4c11bd3639c7bc78520dcb74e2c5f137d722eb54fb699b0a4c3f632074a57417b105a382992375c4", 0x30, r3) keyctl$get_security(0x11, r5, 0x0, 0xfffffffffffffe56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r6 = socket$netlink(0x10, 0x3, 0xa) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x8000fffffffe) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f00000003c0), 0x4) getpeername$packet(r8, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001680)=0x14) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000100)='./file0\x00', 0xfe) r11 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r12 = inotify_init() r13 = inotify_add_watch(r12, &(0x7f0000000000)='.\x00', 0x1) inotify_rm_watch(r10, r13) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000005c0)=0x8) r14 = openat$cgroup_type(r11, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r14, 0x41009432, &(0x7f00000004c0)="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") write(0xffffffffffffffff, &(0x7f0000000640)="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", 0x1000) setsockopt$inet6_opts(r9, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="0002000000000000040100c910ff01001100000000b379f26337296b0b000000622db173ca9a177af8b0b259e5dbee00492a3dfec54984d30c0198d3ca990e8712a7ac3658c1007e6b9036229e10f6920a9b712486c396ed7d8938d61b829e69bd2c3ff32ffa79fbdb43eed3d1ffc21a53af1a4cb373ecce659bb707915332e9e27b2e1201008719d47e6902f4c881c43c0cef5679a939bbb019dccadf8d55a65867a9c0aec19bc801ebce2ee8321d9c204c4bf2bffe00"], 0x1) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:12 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0xbf, &(0x7f00000000c0)}, 0x240400c0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x5, 0xfff) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, &(0x7f00000001c0)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000000)=@req3={0xfffff60b, 0x2, 0x3, 0x9, 0xd47, 0x2, 0x10000}, 0x1c) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x7430496ea0f5d141, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000380)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/status\x00', 0x0, 0x0) fsetxattr$security_evm(r4, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc796e9948d048844f02c97573373c76efd146373f2aaf296fc06065048d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76751921d0a46dcd996ca1406a389d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad02995544ac57200b599e4d6c07e75bb226d0eef38216969c64482c324891d08641a69e50900f42f2ac957690600e7d097246dd23efb1ca1959ff98dfb06ff9cc95bdfda4122daf19ed242031d878efca7a71ffb8a7a34f41a9a997d61df65da81e8638d661af70147c59e2791c4cb6aa48de7eace4606264406fdd103966aef9d58c364d0eb6023738502dedf39f81ee3bfa291faf90011b6c3d08d7d13c1479fe4fc8ab4a5f3d33e593ea7df03ccb63541cc12b406fb4719aa9213e4d5db4675643974fc1b89f48e88a0c12cd19d3c605b70cf9f41fac11fb35c8e14c205c1b77e7365f47e78d633206e2582764b0ea4543910b9022cede582959e34fca8f63c8adac3a48919"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) eventfd(0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) ioctl$GIO_FONTX(r5, 0x4b6b, &(0x7f0000000080)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000006c0)={0x1, {{0x2, 0x4e23, @rand_addr=0x401}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) inotify_init() socket$unix(0x1, 0x1, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 11:15:12 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) dup3(r0, r1, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x8100, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000180)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) [ 298.287455] audit: type=1400 audit(1575458112.799:170): avc: denied { create } for pid=8449 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=0 11:15:13 executing program 4: syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r1, &(0x7f00000001c0), 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) add_key(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r4, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r8, r7) connect$unix(r7, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) fcntl$setstatus(r7, 0x4, 0x427ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r10, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r10, r9) fcntl$setstatus(r6, 0x4, 0x400) write(r9, &(0x7f0000000400)="d385da37c48985c8025f716720c975d335d669a55b5c6a5fa1148f7a463900c3fdc9e1a87e69cef2573eea1fd88efc8cb589e051525b152f9c65ac21e640a009eada93923d9f1f83bab17c8dea", 0x16f7a96b) write$selinux_load(0xffffffffffffffff, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x5) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0xa5cc554) 11:15:13 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)={0x2007}) signalfd(r0, &(0x7f0000000000)={0xffffffffffffff74}, 0x8) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) r2 = gettid() tkill(r2, 0x10010000000036) ppoll(&(0x7f0000000080)=[{r1, 0x21}], 0x1, 0x0, 0x0, 0x0) 11:15:13 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) dup3(r0, r1, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x8100, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000180)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) 11:15:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffffffffffc}]}) uname(&(0x7f0000000000)=""/151) 11:15:15 executing program 1: socket$inet6(0xa, 0x100800000000002, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f0000000580)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80002, 0x0) pipe2(&(0x7f0000000080), 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xf00f4c8d318313c4, 0x0) socket$netlink(0x10, 0x3, 0x0) tkill(r1, 0x38) socket$inet6(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0xffffffffffff4b27, 0x0, 0x4b787f84ca4cada8, r2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:15:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4034ccdbd70f3414"], 0x8}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 11:15:15 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) dup3(r0, r1, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x8100, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000180)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) 11:15:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000100009006900000000000000ab00804802000000c60401070100000019001300010000000100000045f26d8c1c0afc7193bf960074", 0x39}], 0x1) 11:15:15 executing program 4: syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r1, &(0x7f00000001c0), 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) add_key(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r4, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r8, r7) connect$unix(r7, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) fcntl$setstatus(r7, 0x4, 0x427ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r10, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r10, r9) fcntl$setstatus(r6, 0x4, 0x400) write(r9, &(0x7f0000000400)="d385da37c48985c8025f716720c975d335d669a55b5c6a5fa1148f7a463900c3fdc9e1a87e69cef2573eea1fd88efc8cb589e051525b152f9c65ac21e640a009eada93923d9f1f83bab17c8dea", 0x16f7a96b) write$selinux_load(0xffffffffffffffff, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x5) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0xa5cc554) 11:15:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x406, r3) 11:15:15 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0xbf, &(0x7f00000000c0)}, 0x240400c0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x5, 0xfff) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, &(0x7f00000001c0)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000000)=@req3={0xfffff60b, 0x2, 0x3, 0x9, 0xd47, 0x2, 0x10000}, 0x1c) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x7430496ea0f5d141, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000380)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/status\x00', 0x0, 0x0) fsetxattr$security_evm(r4, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) eventfd(0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) ioctl$GIO_FONTX(r5, 0x4b6b, &(0x7f0000000080)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000006c0)={0x1, {{0x2, 0x4e23, @rand_addr=0x401}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) inotify_init() socket$unix(0x1, 0x1, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 11:15:15 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x40}}, 0x40) r1 = dup(r0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/rfcomm\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') 11:15:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000100009006900000000000000ab00804802000000c60401070100000019001300010000000100000045f26d8c1c0afc7193bf960074", 0x39}], 0x1) 11:15:15 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x40}}, 0x40) r1 = dup(r0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/rfcomm\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') 11:15:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000100009006900000000000000ab00804802000000c60401070100000019001300010000000100000045f26d8c1c0afc7193bf960074", 0x39}], 0x1) 11:15:15 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x40}}, 0x40) r1 = dup(r0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/rfcomm\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') [ 301.295928] audit_printk_skb: 3 callbacks suppressed [ 301.329598] audit: type=1400 audit(1575458115.809:172): avc: denied { create } for pid=8526 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=0 11:15:18 executing program 1: socket$inet6(0xa, 0x100800000000002, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f0000000580)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80002, 0x0) pipe2(&(0x7f0000000080), 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xf00f4c8d318313c4, 0x0) socket$netlink(0x10, 0x3, 0x0) tkill(r1, 0x38) socket$inet6(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0xffffffffffff4b27, 0x0, 0x4b787f84ca4cada8, r2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:15:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000100009006900000000000000ab00804802000000c60401070100000019001300010000000100000045f26d8c1c0afc7193bf960074", 0x39}], 0x1) 11:15:18 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x40}}, 0x40) r1 = dup(r0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/rfcomm\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') 11:15:18 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x32c, 0x4, 0x5}]}]}]}, 0x78}}, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd070000000100000000fb6c7a2ce29a"}, 0x305) 11:15:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4034ccdbd70f3414"], 0x8}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 11:15:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4034ccdbd70f3414"], 0x8}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 11:15:18 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0xbf, &(0x7f00000000c0)}, 0x240400c0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x5, 0xfff) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, &(0x7f00000001c0)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000000)=@req3={0xfffff60b, 0x2, 0x3, 0x9, 0xd47, 0x2, 0x10000}, 0x1c) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x7430496ea0f5d141, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000380)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/status\x00', 0x0, 0x0) fsetxattr$security_evm(r4, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) eventfd(0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) ioctl$GIO_FONTX(r5, 0x4b6b, &(0x7f0000000080)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000006c0)={0x1, {{0x2, 0x4e23, @rand_addr=0x401}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) inotify_init() socket$unix(0x1, 0x1, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 11:15:18 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x32c, 0x4, 0x5}]}]}]}, 0x78}}, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd070000000100000000fb6c7a2ce29a"}, 0x305) 11:15:18 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x20000000014) clone(0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 11:15:18 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x32c, 0x4, 0x5}]}]}]}, 0x78}}, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd070000000100000000fb6c7a2ce29a"}, 0x305) 11:15:18 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x32c, 0x4, 0x5}]}]}]}, 0x78}}, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd070000000100000000fb6c7a2ce29a"}, 0x305) 11:15:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @rand_addr="b4dfbff087b88e2a3d63c0644a89c8f6"}, 0x5, 0x0, 0x0, &(0x7f0000000080)}}], 0x2, 0x0) [ 304.337162] audit: type=1400 audit(1575458118.849:173): avc: denied { create } for pid=8576 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=0 11:15:21 executing program 1: socket$inet6(0xa, 0x100800000000002, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f0000000580)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80002, 0x0) pipe2(&(0x7f0000000080), 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xf00f4c8d318313c4, 0x0) socket$netlink(0x10, 0x3, 0x0) tkill(r1, 0x38) socket$inet6(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0xffffffffffff4b27, 0x0, 0x4b787f84ca4cada8, r2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:15:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x37c) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 11:15:21 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x20000000014) clone(0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 11:15:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4034ccdbd70f3414"], 0x8}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 11:15:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4034ccdbd70f3414"], 0x8}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 11:15:21 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x20000000014) clone(0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 11:15:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x200200000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x8e) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 11:15:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x200200000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x8e) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 11:15:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x200200000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x8e) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 11:15:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x200200000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x8e) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 11:15:22 executing program 2: r0 = socket(0x8000000000000010, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001400"/41, 0x29}], 0x1) 11:15:22 executing program 2: r0 = socket(0x8000000000000010, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001400"/41, 0x29}], 0x1) 11:15:24 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x20000000014) clone(0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 11:15:24 executing program 2: r0 = socket(0x8000000000000010, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001400"/41, 0x29}], 0x1) 11:15:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x37c) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 11:15:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4034ccdbd70f3414"], 0x8}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 11:15:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4034ccdbd70f3414"], 0x8}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 11:15:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100060810004149004001040800", 0x58}], 0x1) 11:15:24 executing program 2: r0 = socket(0x8000000000000010, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001400"/41, 0x29}], 0x1) 11:15:24 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) ioctl$RTC_UIE_ON(r0, 0x7003) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="d734606fe3d54e3c69ada577111fc2614e22c1311c6c5c52f40300f40d46c2305b8ba5a7ee9c30df04707fd06637064d932f1a7049b65f814e234724642c9ed65b483703c26e3e700056f7d3f52b28d73da02612d3d21d9e0e9ccd8527cc854875f15025d032ae45d9f239c52a31597b7d9a4c1887bb9c7cf1ae2ad4f28a4a0929c964cd87aaaff2090000000000000097dc3ab0d7d4a50e30302dc991c011da218231ce3067ef4f880d07aeaa00"/185], 0xb9) sendto$inet(r2, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) open(0x0, 0x0, 0x0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write(r3, &(0x7f0000000100)="a6fe61dee1bf44840057b88d6ee7f5c717535641177766bc75648e9714d2ae12ea9034cb7bd2fd0566903a97069b9d6b63cef8c674e1ba256bfede9ecb", 0x3d) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x439) 11:15:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a000007000000000020000040854105001a0020e2ffffffd74619ed1307d89524429adc542c0212aac70000000000000a000035"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 11:15:24 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50}, 0x50) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x8000001000000003, 0x0, &(0x7f0000000100)) 11:15:24 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) listen(r0, 0x0) listen(r0, 0x0) 11:15:24 executing program 2: mlock(&(0x7f0000bde000/0x2000)=nil, 0x2000) munlock(&(0x7f0000bdb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000bdc000/0x4000)=nil, 0x4000) [ 309.896554] SELinux: policydb magic number 0xde61fea6 does not match expected magic number 0xf97cff8c 11:15:24 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) ioctl$RTC_UIE_ON(r0, 0x7003) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="d734606fe3d54e3c69ada577111fc2614e22c1311c6c5c52f40300f40d46c2305b8ba5a7ee9c30df04707fd06637064d932f1a7049b65f814e234724642c9ed65b483703c26e3e700056f7d3f52b28d73da02612d3d21d9e0e9ccd8527cc854875f15025d032ae45d9f239c52a31597b7d9a4c1887bb9c7cf1ae2ad4f28a4a0929c964cd87aaaff2090000000000000097dc3ab0d7d4a50e30302dc991c011da218231ce3067ef4f880d07aeaa00"/185], 0xb9) sendto$inet(r2, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) open(0x0, 0x0, 0x0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write(r3, &(0x7f0000000100)="a6fe61dee1bf44840057b88d6ee7f5c717535641177766bc75648e9714d2ae12ea9034cb7bd2fd0566903a97069b9d6b63cef8c674e1ba256bfede9ecb", 0x3d) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x439) 11:15:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x401, @rand_addr="00000000000000000000000000101000", 0x4}, 0x1c) [ 310.404671] SELinux: policydb magic number 0xde61fea6 does not match expected magic number 0xf97cff8c 11:15:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x37c) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 11:15:27 executing program 3: syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2ca84368b9fce6f1cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:15:27 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 11:15:27 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4, 0x0, &(0x7f00000004c0)=[@register_looper], 0x0, 0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) ppoll(&(0x7f0000000100)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 11:15:27 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) ioctl$RTC_UIE_ON(r0, 0x7003) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="d734606fe3d54e3c69ada577111fc2614e22c1311c6c5c52f40300f40d46c2305b8ba5a7ee9c30df04707fd06637064d932f1a7049b65f814e234724642c9ed65b483703c26e3e700056f7d3f52b28d73da02612d3d21d9e0e9ccd8527cc854875f15025d032ae45d9f239c52a31597b7d9a4c1887bb9c7cf1ae2ad4f28a4a0929c964cd87aaaff2090000000000000097dc3ab0d7d4a50e30302dc991c011da218231ce3067ef4f880d07aeaa00"/185], 0xb9) sendto$inet(r2, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) open(0x0, 0x0, 0x0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write(r3, &(0x7f0000000100)="a6fe61dee1bf44840057b88d6ee7f5c717535641177766bc75648e9714d2ae12ea9034cb7bd2fd0566903a97069b9d6b63cef8c674e1ba256bfede9ecb", 0x3d) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x439) 11:15:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x26) fcntl$setstatus(r0, 0x4, 0x427ff) 11:15:27 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) [ 312.696722] binder: 8695:8701 ERROR: BC_REGISTER_LOOPER called without request [ 312.707522] binder: 8695:8701 ERROR: BC_REGISTER_LOOPER called without request 11:15:27 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045569, 0x18) 11:15:27 executing program 2: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000040)=@generic={0x0, "ff59d4a70201ef734fa01e8a8f287bdece65a82550c4e305c11686a7b1c95b93cba720832692d9519be757985084d47b2387c9f4c9334bcbd95b214670c9d75afd230cf932261ecb7467a1bd8a67fcfe69c87978711cc784686f7f7554e89ce0891b2a342bda866bd5ff17c0855e461df2b82c1684ff7f62afed0b8a6685"}, 0x80, 0x0}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 11:15:27 executing program 0: socket$netlink(0x10, 0x3, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000040)) pause() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="04720f0505c8f1e6f30f3471"], 0xc}}, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:15:27 executing program 2: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000040)=@generic={0x0, "ff59d4a70201ef734fa01e8a8f287bdece65a82550c4e305c11686a7b1c95b93cba720832692d9519be757985084d47b2387c9f4c9334bcbd95b214670c9d75afd230cf932261ecb7467a1bd8a67fcfe69c87978711cc784686f7f7554e89ce0891b2a342bda866bd5ff17c0855e461df2b82c1684ff7f62afed0b8a6685"}, 0x80, 0x0}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 312.890519] SELinux: policydb magic number 0xde61fea6 does not match expected magic number 0xf97cff8c 11:15:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x26) fcntl$setstatus(r0, 0x4, 0x427ff) 11:15:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x37c) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 11:15:30 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='V./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$dupfd(r2, 0x0, r3) fchdir(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/status\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46800) syz_open_dev$mice(0x0, 0x0, 0x101800) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ethernet, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd(0x0) rt_sigpending(&(0x7f0000000500), 0x8) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) readv(0xffffffffffffffff, 0x0, 0x0) 11:15:30 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) ioctl$RTC_UIE_ON(r0, 0x7003) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="d734606fe3d54e3c69ada577111fc2614e22c1311c6c5c52f40300f40d46c2305b8ba5a7ee9c30df04707fd06637064d932f1a7049b65f814e234724642c9ed65b483703c26e3e700056f7d3f52b28d73da02612d3d21d9e0e9ccd8527cc854875f15025d032ae45d9f239c52a31597b7d9a4c1887bb9c7cf1ae2ad4f28a4a0929c964cd87aaaff2090000000000000097dc3ab0d7d4a50e30302dc991c011da218231ce3067ef4f880d07aeaa00"/185], 0xb9) sendto$inet(r2, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) open(0x0, 0x0, 0x0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write(r3, &(0x7f0000000100)="a6fe61dee1bf44840057b88d6ee7f5c717535641177766bc75648e9714d2ae12ea9034cb7bd2fd0566903a97069b9d6b63cef8c674e1ba256bfede9ecb", 0x3d) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x439) 11:15:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) 11:15:30 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) [ 315.813391] audit: type=1400 audit(1575458130.319:174): avc: denied { create } for pid=8752 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 315.848500] SELinux: policydb magic number 0xde61fea6 does not match expected magic number 0xf97cff8c 11:15:30 executing program 0: socket$netlink(0x10, 0x3, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000040)) pause() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="04720f0505c8f1e6f30f3471"], 0xc}}, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:15:30 executing program 2: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000040)=@generic={0x0, "ff59d4a70201ef734fa01e8a8f287bdece65a82550c4e305c11686a7b1c95b93cba720832692d9519be757985084d47b2387c9f4c9334bcbd95b214670c9d75afd230cf932261ecb7467a1bd8a67fcfe69c87978711cc784686f7f7554e89ce0891b2a342bda866bd5ff17c0855e461df2b82c1684ff7f62afed0b8a6685"}, 0x80, 0x0}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 11:15:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x26) fcntl$setstatus(r0, 0x4, 0x427ff) 11:15:30 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='V./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$dupfd(r2, 0x0, r3) fchdir(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/status\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46800) syz_open_dev$mice(0x0, 0x0, 0x101800) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ethernet, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd(0x0) rt_sigpending(&(0x7f0000000500), 0x8) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) readv(0xffffffffffffffff, 0x0, 0x0) 11:15:30 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 11:15:30 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 11:15:30 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) [ 316.130650] audit: type=1400 audit(1575458130.649:175): avc: denied { create } for pid=8783 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:15:30 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='V./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$dupfd(r2, 0x0, r3) fchdir(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/status\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46800) syz_open_dev$mice(0x0, 0x0, 0x101800) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ethernet, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd(0x0) rt_sigpending(&(0x7f0000000500), 0x8) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) readv(0xffffffffffffffff, 0x0, 0x0) 11:15:30 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='V./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$dupfd(r2, 0x0, r3) fchdir(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/status\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46800) syz_open_dev$mice(0x0, 0x0, 0x101800) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ethernet, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd(0x0) rt_sigpending(&(0x7f0000000500), 0x8) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) readv(0xffffffffffffffff, 0x0, 0x0) 11:15:30 executing program 1: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x600) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r0}) 11:15:30 executing program 1: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x600) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r0}) [ 316.325610] audit: type=1400 audit(1575458130.839:176): avc: denied { create } for pid=8801 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:15:30 executing program 1: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x600) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r0}) [ 316.415182] audit: type=1400 audit(1575458130.929:177): avc: denied { create } for pid=8806 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:15:33 executing program 1: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x600) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r0}) 11:15:33 executing program 2: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000040)=@generic={0x0, "ff59d4a70201ef734fa01e8a8f287bdece65a82550c4e305c11686a7b1c95b93cba720832692d9519be757985084d47b2387c9f4c9334bcbd95b214670c9d75afd230cf932261ecb7467a1bd8a67fcfe69c87978711cc784686f7f7554e89ce0891b2a342bda866bd5ff17c0855e461df2b82c1684ff7f62afed0b8a6685"}, 0x80, 0x0}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 11:15:33 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='V./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$dupfd(r2, 0x0, r3) fchdir(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/status\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46800) syz_open_dev$mice(0x0, 0x0, 0x101800) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ethernet, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd(0x0) rt_sigpending(&(0x7f0000000500), 0x8) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) readv(0xffffffffffffffff, 0x0, 0x0) 11:15:33 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='V./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$dupfd(r2, 0x0, r3) fchdir(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/status\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46800) syz_open_dev$mice(0x0, 0x0, 0x101800) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ethernet, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd(0x0) rt_sigpending(&(0x7f0000000500), 0x8) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) readv(0xffffffffffffffff, 0x0, 0x0) 11:15:33 executing program 0: socket$netlink(0x10, 0x3, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000040)) pause() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="04720f0505c8f1e6f30f3471"], 0xc}}, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:15:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x26) fcntl$setstatus(r0, 0x4, 0x427ff) 11:15:33 executing program 1: getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x100000074) 11:15:33 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0), 0x4) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setitimer(0x2, &(0x7f0000000080)={{0x77359400}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socket(0xb, 0x5, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8c800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 319.122472] audit: type=1400 audit(1575458133.639:178): avc: denied { create } for pid=8830 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 319.157303] audit: type=1400 audit(1575458133.669:179): avc: denied { create } for pid=8831 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:15:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) [ 319.250574] audit: type=1400 audit(1575458133.769:180): avc: denied { create } for pid=8840 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:15:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev}, 0xd) [ 319.328226] audit: type=1400 audit(1575458133.839:181): avc: denied { create } for pid=8840 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:15:33 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) [ 319.367066] audit: type=1400 audit(1575458133.879:182): avc: denied { create } for pid=8840 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:15:34 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='V./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$dupfd(r2, 0x0, r3) fchdir(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/status\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46800) syz_open_dev$mice(0x0, 0x0, 0x101800) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ethernet, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd(0x0) rt_sigpending(&(0x7f0000000500), 0x8) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) readv(0xffffffffffffffff, 0x0, 0x0) [ 319.445332] audit: type=1400 audit(1575458133.959:183): avc: denied { create } for pid=8840 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:15:34 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0), 0x4) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setitimer(0x2, &(0x7f0000000080)={{0x77359400}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socket(0xb, 0x5, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8c800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:15:36 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0), 0x4) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setitimer(0x2, &(0x7f0000000080)={{0x77359400}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socket(0xb, 0x5, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8c800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:15:36 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0), 0x4) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setitimer(0x2, &(0x7f0000000080)={{0x77359400}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socket(0xb, 0x5, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8c800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:15:36 executing program 0: socket$netlink(0x10, 0x3, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000040)) pause() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="04720f0505c8f1e6f30f3471"], 0xc}}, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:15:36 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0), 0x4) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setitimer(0x2, &(0x7f0000000080)={{0x77359400}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socket(0xb, 0x5, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8c800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:15:36 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00\x91\xa5\xea\x18\xee\x13\x02\xa1\xb2#2\x12\xf45!%&\xf8\x023\x82\x83G\xad\xf2\xdc^G\xa3}`E\t\xed\xf4\x99\n\x94`F\xef\xe0HL*\xa5\xd4\xb2\xb93\xabl\xa3;h,\x1e\x1a/a\x99\x11L\xba\xa82&>\xd1\x05s\x87\x02$\x0fg\xd6\x15\x7f\xf6\x1f\x9c\xad\xa119\xad\xc56\xe91\x9e\xed\xb4\v\v\x80h') r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a5fcddde441f3a0cf748e39f1d7f5da46958b974d9caee2b69e61275b19e56d9"}) 11:15:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@rand_addr="4f1b474f716161f30e742e951cea000a", 0x0, 0x0, 0xff}}, 0x28}}, 0x0) 11:15:36 executing program 2: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') socket(0x10, 0x802, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:15:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_ident={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) [ 322.137780] audit_printk_skb: 18 callbacks suppressed [ 322.161134] audit: type=1400 audit(1575458136.669:191): avc: denied { create } for pid=8886 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 322.205084] audit: type=1400 audit(1575458136.649:190): avc: denied { create } for pid=8885 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:15:36 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x410000000001, 0x0) pipe2(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000040)={{{@in6, @in6=@empty}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x4e24, 0xbed}, {}, {0xbc}, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@remote, 0x4d2, 0x78}, 0xa, @in6=@local, 0x0, 0x1, 0x2, 0x1, 0x2, 0x5, 0x1f}}, 0xe8) fcntl$setstatus(r1, 0x4, 0x800) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_access(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x100) ftruncate(r3, 0x10199b4) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 322.249683] audit: type=1400 audit(1575458136.759:192): avc: denied { create } for pid=8893 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 322.306689] audit: type=1400 audit(1575458136.819:193): avc: denied { create } for pid=8885 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 322.352351] audit: type=1400 audit(1575458136.869:194): avc: denied { create } for pid=8885 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 322.456280] audit: type=1400 audit(1575458136.969:195): avc: denied { create } for pid=8886 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 322.501964] audit: type=1400 audit(1575458137.019:196): avc: denied { create } for pid=8886 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 322.505910] audit: type=1400 audit(1575458137.019:197): avc: denied { create } for pid=8893 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 322.520405] audit: type=1400 audit(1575458137.039:198): avc: denied { create } for pid=8893 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:15:37 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0), 0x4) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setitimer(0x2, &(0x7f0000000080)={{0x77359400}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socket(0xb, 0x5, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8c800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:15:37 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x410000000001, 0x0) pipe2(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000040)={{{@in6, @in6=@empty}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x4e24, 0xbed}, {}, {0xbc}, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@remote, 0x4d2, 0x78}, 0xa, @in6=@local, 0x0, 0x1, 0x2, 0x1, 0x2, 0x5, 0x1f}}, 0xe8) fcntl$setstatus(r1, 0x4, 0x800) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_access(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x100) ftruncate(r3, 0x10199b4) sendfile(r0, r3, 0x0, 0x8000fffffffe) 11:15:37 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0), 0x4) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setitimer(0x2, &(0x7f0000000080)={{0x77359400}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socket(0xb, 0x5, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8c800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:15:37 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0), 0x4) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setitimer(0x2, &(0x7f0000000080)={{0x77359400}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socket(0xb, 0x5, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8c800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 322.992949] audit: type=1400 audit(1575458137.509:199): avc: denied { create } for pid=8927 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:15:38 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x410000000001, 0x0) pipe2(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000040)={{{@in6, @in6=@empty}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x4e24, 0xbed}, {}, {0xbc}, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@remote, 0x4d2, 0x78}, 0xa, @in6=@local, 0x0, 0x1, 0x2, 0x1, 0x2, 0x5, 0x1f}}, 0xe8) fcntl$setstatus(r1, 0x4, 0x800) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_access(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x100) ftruncate(r3, 0x10199b4) sendfile(r0, r3, 0x0, 0x8000fffffffe) 11:15:39 executing program 1: capset(&(0x7f0000000180)={0x20071026}, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 11:15:39 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0), 0x4) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setitimer(0x2, &(0x7f0000000080)={{0x77359400}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socket(0xb, 0x5, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8c800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:15:39 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x410000000001, 0x0) pipe2(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000040)={{{@in6, @in6=@empty}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x4e24, 0xbed}, {}, {0xbc}, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@remote, 0x4d2, 0x78}, 0xa, @in6=@local, 0x0, 0x1, 0x2, 0x1, 0x2, 0x5, 0x1f}}, 0xe8) fcntl$setstatus(r1, 0x4, 0x800) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_access(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x100) ftruncate(r3, 0x10199b4) sendfile(r0, r3, 0x0, 0x8000fffffffe) 11:15:39 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0), 0x4) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setitimer(0x2, &(0x7f0000000080)={{0x77359400}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socket(0xb, 0x5, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8c800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:15:39 executing program 2: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') socket(0x10, 0x802, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:15:39 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000000)=""/250, 0xedf1d44) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x0, &(0x7f0000000100)=@abs, 0x930000) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0x5, 0x0, 0x0) dup2(r7, r7) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000001c0)={0x0, 0x3, 0x78, 0x81}) 11:15:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x100000000000100, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000640)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000040)=0x82e, 0x4) listen(r1, 0x0) [ 325.071079] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 11:15:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) flock(r0, 0x4f26bcf88be88975) flock(r0, 0x4f26bcf88be88975) 11:15:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) [ 325.352421] input: syz0 as /devices/virtual/input/input29 [ 325.484707] input: syz0 as /devices/virtual/input/input30 11:15:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) 11:15:40 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 325.644690] input: syz0 as /devices/virtual/input/input31 11:15:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) 11:15:40 executing program 4: r0 = socket(0x3, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r3, 0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 325.782796] input: syz0 as /devices/virtual/input/input32 11:15:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) 11:15:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x38}}, 0x0) 11:15:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) [ 326.044914] input: syz0 as /devices/virtual/input/input33 11:15:42 executing program 2: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') socket(0x10, 0x802, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:15:42 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:15:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="fc00000048000702ab092500090007000aab6100000000000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000000008934d07302ade01720", 0x64) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r3 = gettid() clone(0x802103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6, 0x0, 0x48}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 11:15:42 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xa) write(r2, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) fsetxattr(r2, &(0x7f0000000040)=@random={'os2.', 'keyring.\x00'}, &(0x7f0000000100)='*\x00', 0x2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x200000000400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r5 = socket$netlink(0x10, 0x3, 0xa) write(r5, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) fcntl$setflags(r5, 0x2, 0x1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 11:15:42 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000000)=""/250, 0xedf1d44) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x0, &(0x7f0000000100)=@abs, 0x930000) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0x5, 0x0, 0x0) dup2(r7, r7) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000001c0)={0x0, 0x3, 0x78, 0x81}) 11:15:42 executing program 4: r0 = socket(0x3, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r3, 0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 328.168875] audit_printk_skb: 42 callbacks suppressed [ 328.175117] audit: type=1400 audit(1575458142.679:214): avc: denied { create } for pid=9034 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:42 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 328.203298] audit: type=1400 audit(1575458142.719:215): avc: denied { create } for pid=9034 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 328.233285] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 11:15:42 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xa) write(r2, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) fsetxattr(r2, &(0x7f0000000040)=@random={'os2.', 'keyring.\x00'}, &(0x7f0000000100)='*\x00', 0x2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x200000000400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r5 = socket$netlink(0x10, 0x3, 0xa) write(r5, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) fcntl$setflags(r5, 0x2, 0x1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 328.249318] audit: type=1400 audit(1575458142.759:216): avc: denied { create } for pid=9034 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 328.266732] audit: type=1400 audit(1575458142.779:217): avc: denied { create } for pid=9034 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 328.267701] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 328.354724] audit: type=1400 audit(1575458142.869:218): avc: denied { create } for pid=9068 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 328.470499] audit: type=1400 audit(1575458142.989:219): avc: denied { create } for pid=9068 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:43 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="02071604020000000e010100eba45d92d5f0b248000b17a103004a076462084d8bf61bd624f7030000000060cddccd3758426c8713904252538125c77ccfb0a68fbd3dfc6679b089f6d4abe572ce762d3c9eaf4ded5fef07d8ad4946cf0000000000000000ff7f000000000000c452b7782b7ac2a4f0c7c8d8d02b12bc8e869acf38fd0c48d2eaf17e4305614d6e322132974f9127937592161d719552388dcb7bab516f6763b249761ed9f3e3cba2339e192cd0bb9be988a4a1472e610c5f3ca1381c991d327574185e64ec47a66b0522c896c44250244d00000d000000000000000000"], 0x10}}, 0x0) r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'team0\x00', {0x4}, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x5, 0x1, 0x5, 0x1, 0x0, 0xfffffffffffffffa, 0x32, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1f, 0xb, @perf_bp={&(0x7f0000000600), 0x9}, 0x2040, 0x100, 0x8000, 0x2, 0x7, 0x5, 0x200}, 0x0, 0x3, 0xffffffffffffffff, 0x1) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400006a, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast1, @loopback}, 0x8) [ 328.542007] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 11:15:43 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000000)=""/250, 0xedf1d44) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x0, &(0x7f0000000100)=@abs, 0x930000) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0x5, 0x0, 0x0) dup2(r7, r7) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000001c0)={0x0, 0x3, 0x78, 0x81}) 11:15:43 executing program 4: r0 = socket(0x3, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r3, 0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:15:43 executing program 3: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/policy\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) fcntl$setstatus(r4, 0x4, 0x4000) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r6, 0x11, 0x0, &(0x7f00000001c0)=0x800a74, 0x4) fcntl$getownex(r5, 0x10, &(0x7f0000000100)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000440)=0xc) ptrace$setopts(0xffffffffffffffff, r7, 0xfb, 0x5d) r8 = getpgid(0x0) unshare(0x4040000000) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) signalfd(r9, &(0x7f0000000000)={0x8001}, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)={0x0, 0x0}) rt_tgsigqueueinfo(r8, r10, 0x25, &(0x7f00000003c0)={0x2d, 0x43, 0x9}) r11 = socket$netlink(0x10, 0x3, 0xa) write(r11, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) r12 = socket$netlink(0x10, 0x3, 0xa) write(r12, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) r13 = socket$netlink(0x10, 0x3, 0xa) write(r13, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) r14 = socket$netlink(0x10, 0x3, 0xa) write(r14, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000006c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000bc0)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESOCT=0x0, @ANYRES32, @ANYRES64, @ANYRESDEC=0x0], @ANYBLOB="019a79ec570ab168ad476a08b08146acc699b32cf1b0a7", @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES32=r1, @ANYRESOCT=r11, @ANYRES64, @ANYRESHEX, @ANYRES32, @ANYRESOCT=r8, @ANYRES32], @ANYRESHEX=r12, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR, @ANYRES64=r4, @ANYPTR64, @ANYPTR64, @ANYRESOCT=r13], @ANYRES32=r14, @ANYRESDEC=r2, @ANYBLOB="7314b6bfbdf69b7c664e1eaa151d4447f67328ee812d14ee6726d7a1b0daa7d39c352d77aa69404b172e5ece812e120ed36080d2d282e8885bfa897b573ce0588e7a161f0d16e9af0e3545322c5574c49bc51cf41b2261bc3715b064795804a9dd0f9c0d069e646d457097b98bbc5ab50c751ac79904e9547c211eae099c8e0d8b6b50a9c79478cf25a40b0cd976d097feeb01f75c4eae28a7fe4d21dcac9654d823ef267f390ec3c018212bf2d922b69952cf3102fb4e289bd7b98de28cf1b30c25d69d87d17382b0eb0bfb110dcb79600e130ab10714972116e6e333915957ad381491698e503a523a9e0f2383fd832e0f8e5819a4b857d5"]], 0x1}}, 0x5000c00d) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000000740)={'filter\x00', 0x0, 0x4, 0xb6, [], 0x6, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000005c0)=""/182}, &(0x7f0000000040)=0x78) fcntl$F_GET_RW_HINT(r9, 0x40b, &(0x7f00000000c0)) [ 329.554218] audit: type=1400 audit(1575458144.069:220): avc: denied { create } for pid=9160 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 329.605103] audit: type=1400 audit(1575458144.119:221): avc: denied { create } for pid=9160 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 329.672745] audit: type=1400 audit(1575458144.189:222): avc: denied { create } for pid=9160 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 329.722610] audit: type=1400 audit(1575458144.239:223): avc: denied { create } for pid=9160 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:45 executing program 2: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') socket(0x10, 0x802, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:15:45 executing program 4: r0 = socket(0x3, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r3, 0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:15:45 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000000)=""/250, 0xedf1d44) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x0, &(0x7f0000000100)=@abs, 0x930000) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0x5, 0x0, 0x0) dup2(r7, r7) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000001c0)={0x0, 0x3, 0x78, 0x81}) 11:15:45 executing program 3: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/policy\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) fcntl$setstatus(r4, 0x4, 0x4000) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r6, 0x11, 0x0, &(0x7f00000001c0)=0x800a74, 0x4) fcntl$getownex(r5, 0x10, &(0x7f0000000100)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000440)=0xc) ptrace$setopts(0xffffffffffffffff, r7, 0xfb, 0x5d) r8 = getpgid(0x0) unshare(0x4040000000) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) signalfd(r9, &(0x7f0000000000)={0x8001}, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)={0x0, 0x0}) rt_tgsigqueueinfo(r8, r10, 0x25, &(0x7f00000003c0)={0x2d, 0x43, 0x9}) r11 = socket$netlink(0x10, 0x3, 0xa) write(r11, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) r12 = socket$netlink(0x10, 0x3, 0xa) write(r12, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) r13 = socket$netlink(0x10, 0x3, 0xa) write(r13, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) r14 = socket$netlink(0x10, 0x3, 0xa) write(r14, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000006c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000bc0)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESOCT=0x0, @ANYRES32, @ANYRES64, @ANYRESDEC=0x0], @ANYBLOB="019a79ec570ab168ad476a08b08146acc699b32cf1b0a7", @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES32=r1, @ANYRESOCT=r11, @ANYRES64, @ANYRESHEX, @ANYRES32, @ANYRESOCT=r8, @ANYRES32], @ANYRESHEX=r12, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR, @ANYRES64=r4, @ANYPTR64, @ANYPTR64, @ANYRESOCT=r13], @ANYRES32=r14, @ANYRESDEC=r2, @ANYBLOB="7314b6bfbdf69b7c664e1eaa151d4447f67328ee812d14ee6726d7a1b0daa7d39c352d77aa69404b172e5ece812e120ed36080d2d282e8885bfa897b573ce0588e7a161f0d16e9af0e3545322c5574c49bc51cf41b2261bc3715b064795804a9dd0f9c0d069e646d457097b98bbc5ab50c751ac79904e9547c211eae099c8e0d8b6b50a9c79478cf25a40b0cd976d097feeb01f75c4eae28a7fe4d21dcac9654d823ef267f390ec3c018212bf2d922b69952cf3102fb4e289bd7b98de28cf1b30c25d69d87d17382b0eb0bfb110dcb79600e130ab10714972116e6e333915957ad381491698e503a523a9e0f2383fd832e0f8e5819a4b857d5"]], 0x1}}, 0x5000c00d) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000000740)={'filter\x00', 0x0, 0x4, 0xb6, [], 0x6, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000005c0)=""/182}, &(0x7f0000000040)=0x78) fcntl$F_GET_RW_HINT(r9, 0x40b, &(0x7f00000000c0)) 11:15:45 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000001600)={0x5, 0x8000, 0x5, 0x101, 0x9, 0x31aa}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000000)) syz_open_dev$loop(0x0, 0x4, 0x51d00) write(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRESHEX], 0x4240a5bb) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = socket$netlink(0x10, 0x3, 0xa) write(r5, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000140)={0x3be7dd75, 0x4, 0x0, 0xecf, 0x40}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r7, r1) sendfile(r4, r6, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0x12) 11:15:45 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:15:46 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000001600)={0x5, 0x8000, 0x5, 0x101, 0x9, 0x31aa}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000000)) syz_open_dev$loop(0x0, 0x4, 0x51d00) write(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRESHEX], 0x4240a5bb) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = socket$netlink(0x10, 0x3, 0xa) write(r5, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000140)={0x3be7dd75, 0x4, 0x0, 0xecf, 0x40}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r7, r1) sendfile(r4, r6, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0x12) 11:15:46 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000001600)={0x5, 0x8000, 0x5, 0x101, 0x9, 0x31aa}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000000)) syz_open_dev$loop(0x0, 0x4, 0x51d00) write(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRESHEX], 0x4240a5bb) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = socket$netlink(0x10, 0x3, 0xa) write(r5, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000140)={0x3be7dd75, 0x4, 0x0, 0xecf, 0x40}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r7, r1) sendfile(r4, r6, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0x12) 11:15:46 executing program 0: r0 = open(0x0, 0x0, 0x1c0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r0, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r3, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x114) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r5, &(0x7f0000000300)="05580c1c778934de94afb0d5d335391467e0b5d414b6c5525abdf214648dfcb8e1893622c9cf3b1e732e75aa34dd5068bffcd73c6e4e2507fdb403889e0c1dfb8f71a506d0c1327475debfd42ea615dec864ed315f735267a172afaa1431c5c4daab", 0x62) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r1, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r6, &(0x7f0000000040), 0x7fffffff) writev(r3, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r7 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, 0x0) r8 = socket$inet6(0xa, 0xa0181bcf474985c9, 0x7) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r9, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r8, 0x29, 0x32, &(0x7f00000028c0)={@remote, r10}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0xa) write(r12, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) write$selinux_load(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR, @ANYRES64, @ANYPTR, @ANYPTR64], @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYRES16, @ANYRESDEC=r12], @ANYRES64=0x0, @ANYRES16=r11, @ANYPTR64]], 0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r3, r6, 0x0, 0xa5cc554) 11:15:46 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000001600)={0x5, 0x8000, 0x5, 0x101, 0x9, 0x31aa}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000000)) syz_open_dev$loop(0x0, 0x4, 0x51d00) write(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRESHEX], 0x4240a5bb) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = socket$netlink(0x10, 0x3, 0xa) write(r5, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000140)={0x3be7dd75, 0x4, 0x0, 0xecf, 0x40}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r7, r1) sendfile(r4, r6, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0x12) 11:15:47 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet6(0x10, 0x3, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f00000000c0)) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000040)=0x10000, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007f5300fe01b2a4a280930a60004b87d58606", 0x18}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfe90) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 332.551703] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.4'. [ 332.564964] IPv6: NLM_F_CREATE should be specified when creating new route [ 332.581843] IPv6: Can't replace route, no match found 11:15:47 executing program 4: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) read(r2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, 0x0, 0x8000fffffffe) io_setup(0xb0, 0x0) io_setup(0x1, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r5) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x12f}]) io_setup(0x4, &(0x7f0000000100)) io_setup(0x40, &(0x7f0000000140)=0x0) io_submit(r7, 0x200000000000025b, &(0x7f0000001cc0)) socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc3877c1c2f90bc0a) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) socket$packet(0x11, 0x0, 0x300) [ 332.593351] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 11:15:48 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000001600)={0x5, 0x8000, 0x5, 0x101, 0x9, 0x31aa}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000000)) syz_open_dev$loop(0x0, 0x4, 0x51d00) write(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRESHEX], 0x4240a5bb) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = socket$netlink(0x10, 0x3, 0xa) write(r5, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000140)={0x3be7dd75, 0x4, 0x0, 0xecf, 0x40}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r7, r1) sendfile(r4, r6, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0x12) 11:15:48 executing program 0: r0 = open(0x0, 0x0, 0x1c0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r0, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r3, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x114) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r5, &(0x7f0000000300)="05580c1c778934de94afb0d5d335391467e0b5d414b6c5525abdf214648dfcb8e1893622c9cf3b1e732e75aa34dd5068bffcd73c6e4e2507fdb403889e0c1dfb8f71a506d0c1327475debfd42ea615dec864ed315f735267a172afaa1431c5c4daab", 0x62) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r1, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r6, &(0x7f0000000040), 0x7fffffff) writev(r3, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r7 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, 0x0) r8 = socket$inet6(0xa, 0xa0181bcf474985c9, 0x7) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r9, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r8, 0x29, 0x32, &(0x7f00000028c0)={@remote, r10}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) r12 = socket$netlink(0x10, 0x3, 0xa) write(r12, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) write$selinux_load(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR, @ANYRES64, @ANYPTR, @ANYPTR64], @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYRES16, @ANYRESDEC=r12], @ANYRES64=0x0, @ANYRES16=r11, @ANYPTR64]], 0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r3, r6, 0x0, 0xa5cc554) 11:15:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000400)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0xa) write(r3, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) poll(&(0x7f0000000000)=[{r3, 0x2000}], 0x1, 0x29) 11:15:48 executing program 4: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) read(r2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, 0x0, 0x8000fffffffe) io_setup(0xb0, 0x0) io_setup(0x1, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r5) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x12f}]) io_setup(0x4, &(0x7f0000000100)) io_setup(0x40, &(0x7f0000000140)=0x0) io_submit(r7, 0x200000000000025b, &(0x7f0000001cc0)) socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc3877c1c2f90bc0a) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) socket$packet(0x11, 0x0, 0x300) 11:15:48 executing program 2: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) read(r2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, 0x0, 0x8000fffffffe) io_setup(0xb0, 0x0) io_setup(0x1, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r5) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x12f}]) io_setup(0x4, &(0x7f0000000100)) io_setup(0x40, &(0x7f0000000140)=0x0) io_submit(r7, 0x200000000000025b, &(0x7f0000001cc0)) socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc3877c1c2f90bc0a) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) socket$packet(0x11, 0x0, 0x300) 11:15:48 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 334.201657] audit_printk_skb: 42 callbacks suppressed [ 334.215916] audit: type=1400 audit(1575458148.719:238): avc: denied { create } for pid=9258 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 334.294943] audit: type=1400 audit(1575458148.809:239): avc: denied { create } for pid=9258 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) open(&(0x7f0000000040)='./file0\x00', 0x0, 0xc0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) r3 = geteuid() keyctl$get_persistent(0x16, r3, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@remote}}, {{}, 0x0, @in6=@mcast1}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) [ 334.387002] audit: type=1400 audit(1575458148.899:240): avc: denied { create } for pid=9257 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 334.414081] audit: type=1400 audit(1575458148.929:241): avc: denied { create } for pid=9256 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:49 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc00c28af09239543, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/keyc`ord\x00', 0x20840, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = socket$netlink(0x10, 0x3, 0xa) write(r1, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x300600}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x8000) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(0xffffffffffffffff, &(0x7f0000000380)) write(r3, &(0x7f00000001c0), 0xfffffef3) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) splice(r0, &(0x7f0000000300)=0x8, r4, &(0x7f0000000480)=0x7, 0x80000001, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000080)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000325f23)=""/221, &(0x7f0000000080)=0x83) r5 = epoll_create(0x5) r6 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000100)={0x200f}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x28) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r8, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) socketpair(0x0, 0xa054b98f838cc548, 0x7f, &(0x7f0000000180)) faccessat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x1600) [ 334.585932] audit: type=1400 audit(1575458149.099:242): avc: denied { create } for pid=9286 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 334.648607] audit: type=1400 audit(1575458149.159:243): avc: denied { create } for pid=9298 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:15:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, 0x0, 0x9a) read$FUSE(r1, &(0x7f0000001100), 0x11e5) [ 334.679068] audit: type=1400 audit(1575458149.199:244): avc: denied { create } for pid=9298 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357d0744ddc020aedf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d61b0ec3a669af77550098323d177d49"], 0xc9) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$KDSETLED(r1, 0x4b32, 0xdf6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8bc, 0x11, 0x0, 0x27) 11:15:49 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x20000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x800, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc8}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd0, r4, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7d7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x25}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}]}, 0xd0}, 0x1, 0x0, 0x0, 0x48f4}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xfffffffffffffffc) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) prctl$PR_GET_TSC(0x19, &(0x7f00000002c0)) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 335.126873] audit: type=1400 audit(1575458149.639:245): avc: denied { create } for pid=9310 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:15:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) write(r0, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) sendfile(0xffffffffffffffff, r0, 0x0, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x410000000001, 0x0) pipe2(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) write(r2, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = dup(r3) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r5, 0x22, 0x0, 0x8000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$packet(0x11, 0x0, 0x300) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r8, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x800) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_access(0xffffffffffffffff, 0x0, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x100) ftruncate(r9, 0x10199b4) sendfile(r1, r9, 0x0, 0x8000fffffffe) [ 335.274864] audit: type=1400 audit(1575458149.789:246): avc: denied { create } for pid=9314 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:49 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f00000011c0)="43f3b519f6cd0ecc39d3524e3979ca73ca25f08c154a0b82becb7bfaa2153222a9f19e51e336f51ec47ae9fd4cabe37d6eba1e0ef6b105a19d8355cef239c826153b023ba3f5e2516c29e26d638c78c4b1d0beed688423d2a1638893ef71c38da22477ec49f2d5c36fe2a8515e539e110ac530f8c96716e95bc97f3a0d16c31b2c4ed2e50c5cf6bdea0d88194983f3d1b5e28a89024d462ee7ab723dcd3f05fe9aa00582e57797b97b34a6ce6b4ef21506f462847954a17cdb54ff92cbf5927ff922e9c3c97c95ff42b8844fdcc1c5fb19904c", 0xd3) r1 = socket$netlink(0x10, 0x3, 0xa) write(r1, &(0x7f0000001400)="1f000000ff023b000007ff07000000000000792227533100ed1d190902c39ca70d000000", 0x3c7ee2c839de5d49) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10881080}, 0xc, &(0x7f0000000140)={&(0x7f00000012c0)={0x120, r2, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x800}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x2a}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8000}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x9040}, 0x800) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, {0xa, 0x4e20, 0x80000001, @mcast2}, 0x5, [0x7, 0x1f, 0x0, 0x4, 0x9, 0x81, 0x80000000, 0x101]}, 0x5c) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, 0x0, 0x2c5) [ 335.309010] audit: type=1400 audit(1575458149.819:247): avc: denied { create } for pid=9314 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r6 = socket$netlink(0x10, 0x3, 0xa) write(r6, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r3, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r4, r5/1000+10000}, 0x17, 0x20, 0x200}, {{r7, r8/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66379e3db9e86db57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357d0744ddc020aedf819000000000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d609000000701f793b97fdcccc622708000000e69857745a810000810000009755979c72f645e9898fb9d61b0ec3a669af77550098323d177d49"], 0xc9) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$KDSETLED(r1, 0x4b32, 0xdf6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8bc, 0x11, 0x0, 0x27) 11:15:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) open(&(0x7f0000000040)='./file0\x00', 0x0, 0xc0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) r3 = geteuid() keyctl$get_persistent(0x16, r3, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@remote}}, {{}, 0x0, @in6=@mcast1}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) 11:15:50 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file1\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000bc0)={0xa0, 0x19, 0x1, {0x2000, {0x0, 0x1, 0x6}, 0x8, r1, r2, 0x10001, 0x1, 0xfff, 0xffffffff, 0xa8a, 0x1e2, 0x6, 0xc83, 0x94, 0xf0, 0x8, 0x3, 0x3, 0x3, 0x3}}, 0xa0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file1\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r3, &(0x7f0000000bc0)={0xa0, 0x19, 0x1, {0x2000, {0x0, 0x1, 0x6}, 0x8, r4, r5, 0x10001, 0x1, 0xfff, 0xffffffff, 0xa8a, 0x1e2, 0x6, 0xc83, 0x94, 0xf0, 0x8, 0x3, 0x3, 0x3, 0x3}}, 0xa0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file1\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r7, &(0x7f0000000bc0)={0xa0, 0x19, 0x1, {0x2000, {0x0, 0x1, 0x6}, 0x8, r8, r9, 0x10001, 0x1, 0xfff, 0xffffffff, 0xa8a, 0x1e2, 0x6, 0xc83, 0x94, 0xf0, 0x8, 0x3, 0x3, 0x3, 0x3}}, 0xa0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x5, &(0x7f0000000940)=[r2, r5, r6, r9, r10]) r11 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r11, &(0x7f0000003640)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000240)="30d0960bfaa28075173ea4a0ae4bf1a0adc7de7bae823c7911857c9bf29c3b8d2dee78d79cc30a9d1cc24679a157e4f6ef29962c458159e547386c742cd948ced072b63a7eef69a99d1bb74b4974529de0578747964d0be6dbca2cd312cc0ce347a52068a14fc99435a1b7d0ea78f8984dd22d907d57ed1f917b35079518a7fd81", 0x81}, {&(0x7f0000000300)="4fa66258bf9a2cf4bbc0dc3a9d2f826e193da4e6fbf170136cd5887d13bda45196a58eb088ebe23df4cd7cd99cbbc388456b3a4b22805e8389996a686521c895f78ce684a57a1ad8aa2fcde998a834d642b41529c7bb23a8dc71b28ccdde06e102543ed894d8594620d0604574c71b885ae8575cc2a91dafce35f8effea3dc9a84", 0x81}, {&(0x7f00000003c0)="68830e165cc631dc03cef1388d5f33dcedbc31f6e07fa51655a9452f9244018e76a4c99510369a8f3af63a372191a128551cde2ebaa6924187106e2f7a444e544960298cca593e90710a1dcaf24356704443bde07e04d6b5c6fde4079c28016c3c18e705b8a78015bb696393d4bba0cf4a3429a6875580f956a688fd", 0x7c}, {&(0x7f0000000440)="1c390c903fa9f40ad3cf624d75b0c2ebec56fde87f38653e9795a3f617592bdecbf6fa8c6ac8c2aeaddb9077fd25afc2d6fcc3615299e00e290a70d9ab7df437513e43eab41a3337d6f150c8e609a8630767b467d749d3b4368b7d2630bc40093d3279ab1cadb3e1fe16ab36f541b4c472b36ce6741d89bb421a2f91994c806624a947061fbfb7a41dffd2191c185bc9bf8dd08d950153ed21930350a67b00d625c4cd7016da62026213e856ddf2889002ef02e2fdf4909205bdacbc046d9185deebece7f552572df26a7f1bd33b09a79091e0ab4ffd2ada6f610716176d73b96dafe8e46c2c70a5847da4789389d8a212f2b9b3d9a2f434ae033340ff57df59bc9290adcafd6c4b7023edd2cd7e60bacd54a681bd18f1c3db46859ccc641a6b88070e4932f38a031fef1dea8c646511b99622ce9e37d5a5f553fbf9184cef43f778b4944ccb92795bfb370056026b13c9cd744b7fcdc231b9eccdd2188c6b0122a193a92298260d51660eeb3f6e6027042ea38d18f13530f4bbbbfccd9acf654c5e95aadb42996357fedeb7d70586cb89a407cb8fb829200a3ec86811a8ffe06e39a8a938c5cf3c85c9c7da935b912a9ee1e8764c878cefcf411aca5931316125da494903cd55d506cdd93417ecc5ee4887099bb52b4b472b9546199fe0b1850f149ff707162f07de3d5240a377a150a629e1dfc5ebd187fa2dc2d40bd88b", 0x1ff}], 0x4, &(0x7f0000000c80)=ANY=[@ANYBLOB="68000000000000002900000037000000000a0000000000000016abc35b5b085fed1f4b228bbc3a6b4d1be8847aa61d97040100c910fe8000000000000000000000000000aac9103c240578138d7239d405bc028e83ce0b0100010a000000000d00000000000002000000370000000000000000000000e8010000000000002900000036000000003a00000000000000010000d26f028bc85b31458f9bc4fc734ffd4c9107687bd7e88a884e9d8daf3cb08dda567af48136710579689dfea8a4cb16ea74a06c8b7a43853bc22f6e8583feea935ad79f7ea2d5fc428fb254110f9d9247988e0eea321ba29c817a4677a50cdf05ae4539a299759c3757038fb6ce0a9748986424427b17b6990eb06d67604664b6abd0a83b6d6b4ef53b73473c1217292522968e633456d4962cda0205ea3a101df29e9bbe25ab00548075ccf8af0ab8da784c6198de21452921a4afd0a274260d47847b658a9aaaa0f6ac1302143243c50359d7fc972fcdbe040100000100000100c20419000000c910fe80000000000000000000000000000000d6da324185470ebaff14d42dde2ad68bd72bc9bd4fda714ad5dbbd9e73eaa868e3522f49a4d1268c67350487be0d1370d869bd5a3ed4ae3569ee266c0a17222f90b51a6de19e8bbd677c3ad064efac3afe3dc73716785dd18d3eadcf51b0e11a0a75387dd0e81f09dd0e81e2e71a2374998eb1a5463a3d9c0913d4974a98634b1f6d0e805295ef5ac4bcdec8a2219bb9498b1b34fef8c5ea9e3791df5d4bd39412cab3e1206f77517ee4c147b070396507d9b843eadac89f76a3cb9664ae412768a8c712c7c9b88cb429b4c18e2403806dc064be4e15d6876cf1eebf73c0000000006e70f54a5c6cc536629f311483eacef40ed25442e19398861b0cfdf010a4ab301cfa132272ea88d37fa9e2cb35053f0af2429788b2e689b9731c4c4beb7a587113661196b0903e80850821"], 0x268}}], 0x1, 0x0) r12 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(r12, &(0x7f0000000040)='./file0\x00', 0x30) write$P9_RXATTRWALK(r12, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x9}, 0xf) 11:15:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) open(&(0x7f0000000040)='./file0\x00', 0x0, 0xc0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) r3 = geteuid() keyctl$get_persistent(0x16, r3, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@remote}}, {{}, 0x0, @in6=@mcast1}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) 11:15:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) open(&(0x7f0000000040)='./file0\x00', 0x0, 0xc0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) r3 = geteuid() keyctl$get_persistent(0x16, r3, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@remote}}, {{}, 0x0, @in6=@mcast1}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) 11:15:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r6 = socket$netlink(0x10, 0x3, 0xa) write(r6, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r3, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r4, r5/1000+10000}, 0x17, 0x20, 0x200}, {{r7, r8/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r6 = socket$netlink(0x10, 0x3, 0xa) write(r6, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r3, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r4, r5/1000+10000}, 0x17, 0x20, 0x200}, {{r7, r8/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) open(&(0x7f0000000040)='./file0\x00', 0x0, 0xc0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) r3 = geteuid() keyctl$get_persistent(0x16, r3, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@remote}}, {{}, 0x0, @in6=@mcast1}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) 11:15:51 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127f, &(0x7f0000000080)=0x8) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x2, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@local}, &(0x7f0000000300)=0x14) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x1d2, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000400)=@md5={0x1, "d8f1006d625a79f600"}, 0x11, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x40, @empty}, 0x10) getsockopt$sock_int(r4, 0x1, 0x58, &(0x7f0000000040), &(0x7f0000000440)=0x4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 11:15:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r6 = socket$netlink(0x10, 0x3, 0xa) write(r6, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r3, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r4, r5/1000+10000}, 0x17, 0x20, 0x200}, {{r7, r8/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe2(0x0, 0x4000) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000000)) inotify_init1(0x0) write(0xffffffffffffffff, &(0x7f0000000380)="07eb4aaa2a39cbcb2f0b3a8da322e4a9d2559433f3e3ba86945dd806000000b9901570e60cd5f5225e3f849be4cc8d40", 0x30) prctl$PR_GET_PDEATHSIG(0x2, 0x0) creat(0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) write(r1, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x4010, r1, 0x716b000) ioctl$void(0xffffffffffffffff, 0x5450) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r5 = open(&(0x7f0000000140)='./file0\x00', 0x54042, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r6, 0x4c02, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r7, 0x4c02, 0x0) r8 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r8, 0x4c02, 0x0) write$P9_RLERROR(r5, &(0x7f0000000600)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="ec78bee3e0f5b0205c066382a67f3f7ec6254db252cc84f3358d8de4328710979625c5ebae07d5f83f83", @ANYBLOB="fecee0ba80726a51787b926a5a20146761be51e363223d5c89f124e3ccd603217922fd7818a855d77b3fa7ab4b74500877a582a8e3251f45c2eaeb4664b74c3bba2f2ab60d3b6335ee6780c3115792f8d613b690a5594742741f2e2bce88e80080f6a27c35ffe2eb31b99a236d061aa7a8557d4b05735083471eb1b6e87e5737544303c4b50845b68f16cdf222245cf020266cb5eb326860110fcbf4da9f5640976ec1ddcd69901cb9e1aa3e099708470d28e88b8742878650a18f114d34e71a8fc1919ca51c5d461e5d160ae6b403", @ANYRES32, @ANYRES16=r6, @ANYPTR], @ANYRESHEX, @ANYRESDEC=r7, @ANYRESOCT, @ANYRES16], 0x47) r9 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r9, r0) sendfile(r3, r4, 0x0, 0x80000001) 11:15:53 executing program 1: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) writev(r1, &(0x7f00000004c0)=[{&(0x7f00000005c0)="b350745d262dc62b7d2b5c6277575295bf256bd4a18bd0ec42694e3aa7d6da08ec8f64ab53b3276f2030a2302a91593db64fd0ecd006cb6124bcd15978732bc74e9d0e27c615622c8470d1b9457911afd398dbc7dc9dc9a637ffb59fa66c21b87b9a95a2da27c1310ffcad6f", 0x6c}, {&(0x7f0000000140)="c0cfd199b54c73be269286d77e5a00815828ef99434e913d1651cac74e", 0x1d}, {&(0x7f00000003c0)}, {&(0x7f0000000640)="809df04e89730709d39bd6d8d0b339bbe6a3472c5dfa5824e19fa162169a9f14977c72005e0819a0b4a2750fe25c9775ea1329cb1013ee18b962f4af83dfc4a06b7abfc591e552ddf6b2191c301531f4ae7d757489d3b02dd94cee6c1944d495bd04529889b5e02f4d7d818334ee9dd082490a97654dfe09502ec20551cb9a815ccd8ef759cc50bf40dc3d53db977628763c76a529d0a0cabf341a8b10591cdf5684b767f4c6cb9a9592be37b2", 0xad}], 0x4) socket$inet6(0xa, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, 0x0) socket$inet6(0xa, 0x0, 0x6) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r6 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000000700)) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) write$selinux_load(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="411f1b3932cb7ec46f54ed19577eae500708000000bb386c184f3bcb2b89d31fdcf4468de44fec532ebba87f85c47a00bb66503e502b8d19c602109dc51008a0e3e3a7365951c3e9eddcc5c5b7"], 0x4d) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) 11:15:53 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127f, &(0x7f0000000080)=0x8) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x2, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@local}, &(0x7f0000000300)=0x14) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x1d2, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000400)=@md5={0x1, "d8f1006d625a79f600"}, 0x11, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x40, @empty}, 0x10) getsockopt$sock_int(r4, 0x1, 0x58, &(0x7f0000000040), &(0x7f0000000440)=0x4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 11:15:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127f, &(0x7f0000000080)=0x8) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x2, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@local}, &(0x7f0000000300)=0x14) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x1d2, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000400)=@md5={0x1, "d8f1006d625a79f600"}, 0x11, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x40, @empty}, 0x10) getsockopt$sock_int(r4, 0x1, 0x58, &(0x7f0000000040), &(0x7f0000000440)=0x4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 11:15:53 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127f, &(0x7f0000000080)=0x8) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x2, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@local}, &(0x7f0000000300)=0x14) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x1d2, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000400)=@md5={0x1, "d8f1006d625a79f600"}, 0x11, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x40, @empty}, 0x10) getsockopt$sock_int(r4, 0x1, 0x58, &(0x7f0000000040), &(0x7f0000000440)=0x4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 11:15:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe2(0x0, 0x4000) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000000)) inotify_init1(0x0) write(0xffffffffffffffff, &(0x7f0000000380)="07eb4aaa2a39cbcb2f0b3a8da322e4a9d2559433f3e3ba86945dd806000000b9901570e60cd5f5225e3f849be4cc8d40", 0x30) prctl$PR_GET_PDEATHSIG(0x2, 0x0) creat(0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) write(r1, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x4010, r1, 0x716b000) ioctl$void(0xffffffffffffffff, 0x5450) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r5 = open(&(0x7f0000000140)='./file0\x00', 0x54042, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r6, 0x4c02, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r7, 0x4c02, 0x0) r8 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r8, 0x4c02, 0x0) write$P9_RLERROR(r5, &(0x7f0000000600)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="ec78bee3e0f5b0205c066382a67f3f7ec6254db252cc84f3358d8de4328710979625c5ebae07d5f83f83", @ANYBLOB="fecee0ba80726a51787b926a5a20146761be51e363223d5c89f124e3ccd603217922fd7818a855d77b3fa7ab4b74500877a582a8e3251f45c2eaeb4664b74c3bba2f2ab60d3b6335ee6780c3115792f8d613b690a5594742741f2e2bce88e80080f6a27c35ffe2eb31b99a236d061aa7a8557d4b05735083471eb1b6e87e5737544303c4b50845b68f16cdf222245cf020266cb5eb326860110fcbf4da9f5640976ec1ddcd69901cb9e1aa3e099708470d28e88b8742878650a18f114d34e71a8fc1919ca51c5d461e5d160ae6b403", @ANYRES32, @ANYRES16=r6, @ANYPTR], @ANYRESHEX, @ANYRESDEC=r7, @ANYRESOCT, @ANYRES16], 0x47) r9 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r9, r0) sendfile(r3, r4, 0x0, 0x80000001) 11:15:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r6 = socket$netlink(0x10, 0x3, 0xa) write(r6, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r3, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r4, r5/1000+10000}, 0x17, 0x20, 0x200}, {{r7, r8/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 339.326090] audit_printk_skb: 57 callbacks suppressed [ 339.337091] audit: type=1400 audit(1575458153.859:268): avc: denied { create } for pid=9402 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 339.352629] audit: type=1400 audit(1575458153.839:267): avc: denied { create } for pid=9405 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe2(0x0, 0x4000) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000000)) inotify_init1(0x0) write(0xffffffffffffffff, &(0x7f0000000380)="07eb4aaa2a39cbcb2f0b3a8da322e4a9d2559433f3e3ba86945dd806000000b9901570e60cd5f5225e3f849be4cc8d40", 0x30) prctl$PR_GET_PDEATHSIG(0x2, 0x0) creat(0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) write(r1, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x4010, r1, 0x716b000) ioctl$void(0xffffffffffffffff, 0x5450) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r5 = open(&(0x7f0000000140)='./file0\x00', 0x54042, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r6, 0x4c02, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r7, 0x4c02, 0x0) r8 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r8, 0x4c02, 0x0) write$P9_RLERROR(r5, &(0x7f0000000600)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="ec78bee3e0f5b0205c066382a67f3f7ec6254db252cc84f3358d8de4328710979625c5ebae07d5f83f83", @ANYBLOB="fecee0ba80726a51787b926a5a20146761be51e363223d5c89f124e3ccd603217922fd7818a855d77b3fa7ab4b74500877a582a8e3251f45c2eaeb4664b74c3bba2f2ab60d3b6335ee6780c3115792f8d613b690a5594742741f2e2bce88e80080f6a27c35ffe2eb31b99a236d061aa7a8557d4b05735083471eb1b6e87e5737544303c4b50845b68f16cdf222245cf020266cb5eb326860110fcbf4da9f5640976ec1ddcd69901cb9e1aa3e099708470d28e88b8742878650a18f114d34e71a8fc1919ca51c5d461e5d160ae6b403", @ANYRES32, @ANYRES16=r6, @ANYPTR], @ANYRESHEX, @ANYRESDEC=r7, @ANYRESOCT, @ANYRES16], 0x47) r9 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r9, r0) sendfile(r3, r4, 0x0, 0x80000001) 11:15:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimensat(r4, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)={{r5, r6/1000+30000}, {0x77359400}}, 0x100) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_ro(r1, &(0x7f0000000140)='memorx\x1b\xabRy.sta\x00\x04', 0x0, 0x0) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x602060, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0x13) r8 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x200}) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xd) [ 340.137545] audit: type=1400 audit(1575458154.649:269): avc: denied { create } for pid=9429 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:55 executing program 3: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x11, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000640)={{0xa, 0x0, 0x7, @loopback, 0x8}, {0xa, 0x4e21, 0x0, @remote, 0x3}, 0x0, [0x0, 0x8, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x3]}, 0x5c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) mlock(&(0x7f0000559000/0x4000)=nil, 0x4000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x1d2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000580)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="01020c000000058f00bb0309e13706549ea34dd4f23dbfccab5a63172661b0e7bc712671ab07e7359f91e9b8c7ba6dd9272ce6e43c881f3002d456ae050a095c82968403c6242299a24116fbbae196c816edd8845d25823396ee3db6972e8133e84ee2df0ffa4bbd6a76521497a6e7c1e7ef47a98310e338243d3749ccd9ed000e95e04ad852e5b31de56b5b0d474e6abaa43c04c55853af3385336f88adcbc0368d4d647ad237a934d704e1a13e0a1d32cac66b2dc58e08276a42aa90b647c284a58fecb998d2f6132e"], 0xc5, 0x0) 11:15:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r6 = socket$netlink(0x10, 0x3, 0xa) write(r6, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r3, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r4, r5/1000+10000}, 0x17, 0x20, 0x200}, {{r7, r8/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 340.703720] audit: type=1400 audit(1575458155.219:270): avc: denied { create } for pid=9443 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) writev(r4, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="7b11400000ef45e8441ec9ac90e8d76108be3407df70c0452a6efcbafd8625277e52ae243c7b5b420d00"], 0xff86) close(r5) socket$netlink(0x10, 0x3, 0x6) splice(r3, 0x0, r5, 0x0, 0x80000001, 0x0) 11:15:55 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005580)=[{{&(0x7f0000000380)=@isdn, 0x1c9, &(0x7f0000002780)=[{&(0x7f00000004c0)=""/116, 0x74}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/183, 0xb7}, {&(0x7f00000016c0)=""/123, 0x85}, {&(0x7f0000000540)=""/125, 0x7d}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000180)=""/19, 0x13}], 0x7, &(0x7f0000002800)=""/224, 0xe0}, 0x4025eb91}, {{&(0x7f0000002900)=@in={0x2, 0x0, @multicast1}, 0x2ae, &(0x7f0000002e80)=[{&(0x7f0000000240)=""/25, 0x19}, {&(0x7f0000002980)=""/148, 0xfffffffffffffff0}, {&(0x7f0000002a40)=""/197, 0xc9}, {&(0x7f0000002b40)=""/71, 0x47}, {&(0x7f0000002bc0)=""/165, 0xb3}, {&(0x7f00000002c0)=""/46, 0x2e}, {&(0x7f0000002c80)=""/107, 0x6b}, {&(0x7f0000002d00)=""/88, 0x58}, {&(0x7f0000002d80)=""/234, 0xea}], 0x9, &(0x7f0000002f40)=""/139, 0x8b}, 0x3}, {{&(0x7f0000003000)=@x25, 0x80, &(0x7f0000005480)=[{&(0x7f0000003080)=""/7, 0x7}, {&(0x7f00000030c0)=""/82, 0x52}, {&(0x7f0000003140)=""/255, 0xff}, {&(0x7f0000003240)=""/48, 0x30}, {&(0x7f0000003280)=""/226, 0xe2}, {&(0x7f0000003380)=""/151, 0x97}, {&(0x7f0000003440)=""/4091, 0xffb}, {&(0x7f0000004440)=""/4096, 0x63}, {&(0x7f0000005440)=""/59, 0x3b}], 0x9, &(0x7f0000005540)=""/37, 0x25}, 0x100}], 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000400)='/pro\x01\x01thread-s\x03\x00\x00\x00attr/&\xf3\x9b\venC\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/u\x00\x00ndom_', 0x0, 0x0) pipe(&(0x7f0000000000)) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) dup(r0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = gettid() creat(&(0x7f0000000040)='./bus\x00', 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r7, 0x0, 0x0) 11:15:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r6 = socket$netlink(0x10, 0x3, 0xa) write(r6, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r3, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r4, r5/1000+10000}, 0x17, 0x20, 0x200}, {{r7, r8/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:55 executing program 0: r0 = socket(0x3, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xfe32) pipe(&(0x7f0000000180)={0xffffffffffffffff}) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file1\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r5, &(0x7f0000000bc0)={0xa0, 0x19, 0x1, {0x2000, {0x0, 0x1, 0x6}, 0x8, r6, r7, 0x10001, 0x1, 0xfff, 0xffffffff, 0xa8a, 0x1e2, 0x6, 0xc83, 0x94, 0xf0, 0x8, 0x3, 0x3, 0x3, 0x3}}, 0xa0) lchown(&(0x7f00000000c0)='./file0\x00', r4, r7) listen(r3, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r8, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet6(r8, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r10 = accept4(r3, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) r11 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r11, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00!\x00', 0x9) sendto$inet6(r10, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 340.895865] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:15:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x5, &(0x7f0000000040)={0x1, 0x0, 0xfe6}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) close(r0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x481000, 0x0) close(r1) [ 340.921660] audit: type=1400 audit(1575458155.439:271): avc: denied { create } for pid=9450 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 340.943575] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 11:15:55 executing program 2: request_key(&(0x7f0000000000)='\x04ifs.idmac\x00\x88\x18\xd1', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x267, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) 11:15:55 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(0xffffffffffffffff, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x337) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x1, 0x0, 0xd95}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xde) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f") write$selinux_load(0xffffffffffffffff, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x231) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 11:15:55 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r2, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r3, 0x0, 0x80000001) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) 11:15:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r6 = socket$netlink(0x10, 0x3, 0xa) write(r6, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r3, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r4, r5/1000+10000}, 0x17, 0x20, 0x200}, {{r7, r8/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 341.138416] audit: type=1400 audit(1575458155.649:272): avc: denied { create } for pid=9480 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:55 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r2, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r3, 0x0, 0x80000001) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) 11:15:56 executing program 3: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x11, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000640)={{0xa, 0x0, 0x7, @loopback, 0x8}, {0xa, 0x4e21, 0x0, @remote, 0x3}, 0x0, [0x0, 0x8, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x3]}, 0x5c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) mlock(&(0x7f0000559000/0x4000)=nil, 0x4000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x1d2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000580)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="01020c000000058f00bb0309e13706549ea34dd4f23dbfccab5a63172661b0e7bc712671ab07e7359f91e9b8c7ba6dd9272ce6e43c881f3002d456ae050a095c82968403c6242299a24116fbbae196c816edd8845d25823396ee3db6972e8133e84ee2df0ffa4bbd6a76521497a6e7c1e7ef47a98310e338243d3749ccd9ed000e95e04ad852e5b31de56b5b0d474e6abaa43c04c55853af3385336f88adcbc0368d4d647ad237a934d704e1a13e0a1d32cac66b2dc58e08276a42aa90b647c284a58fecb998d2f6132e"], 0xc5, 0x0) 11:15:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r5 = socket$netlink(0x10, 0x3, 0xa) write(r5, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r3, r4/1000+10000}, 0x17, 0x20, 0x200}, {{r6, r7/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r6 = socket$netlink(0x10, 0x3, 0xa) write(r6, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r3, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r4, r5/1000+10000}, 0x17, 0x20, 0x200}, {{r7, r8/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:56 executing program 2: request_key(&(0x7f0000000000)='\x04ifs.idmac\x00\x88\x18\xd1', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x267, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) 11:15:56 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(0xffffffffffffffff, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x337) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x1, 0x0, 0xd95}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xde) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f") write$selinux_load(0xffffffffffffffff, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x231) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) [ 341.920829] audit: type=1400 audit(1575458156.439:273): avc: denied { create } for pid=9497 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 341.959918] audit: type=1400 audit(1575458156.469:274): avc: denied { create } for pid=9498 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:56 executing program 1: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(0xffffffffffffffff, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x337) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x1, 0x0, 0xd95}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xde) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f") write$selinux_load(0xffffffffffffffff, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x231) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 11:15:56 executing program 0: r0 = socket(0x3, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xfe32) pipe(&(0x7f0000000180)={0xffffffffffffffff}) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file1\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r5, &(0x7f0000000bc0)={0xa0, 0x19, 0x1, {0x2000, {0x0, 0x1, 0x6}, 0x8, r6, r7, 0x10001, 0x1, 0xfff, 0xffffffff, 0xa8a, 0x1e2, 0x6, 0xc83, 0x94, 0xf0, 0x8, 0x3, 0x3, 0x3, 0x3}}, 0xa0) lchown(&(0x7f00000000c0)='./file0\x00', r4, r7) listen(r3, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r8, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet6(r8, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r10 = accept4(r3, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) r11 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r11, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00!\x00', 0x9) sendto$inet6(r10, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:15:56 executing program 2: request_key(&(0x7f0000000000)='\x04ifs.idmac\x00\x88\x18\xd1', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x267, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) 11:15:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r5 = socket$netlink(0x10, 0x3, 0xa) write(r5, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r3, r4/1000+10000}, 0x17, 0x20, 0x200}, {{r6, r7/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:57 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(0xffffffffffffffff, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x337) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x1, 0x0, 0xd95}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xde) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f") write$selinux_load(0xffffffffffffffff, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x231) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) [ 342.821281] audit: type=1400 audit(1575458157.329:275): avc: denied { create } for pid=9536 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r5 = socket$netlink(0x10, 0x3, 0xa) write(r5, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r3, r4/1000+10000}, 0x17, 0x20, 0x200}, {{r6, r7/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:57 executing program 2: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(0xffffffffffffffff, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x337) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x1, 0x0, 0xd95}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xde) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f") write$selinux_load(0xffffffffffffffff, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x231) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) [ 343.042287] audit: type=1400 audit(1575458157.549:276): avc: denied { create } for pid=9544 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:57 executing program 1: request_key(&(0x7f0000000000)='\x04ifs.idmac\x00\x88\x18\xd1', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x267, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) 11:15:57 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r2, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r3, 0x0, 0x80000001) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) 11:15:57 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r2, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r3, 0x0, 0x80000001) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) 11:15:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r5 = socket$netlink(0x10, 0x3, 0xa) write(r5, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r3, r4/1000+10000}, 0x17, 0x20, 0x200}, {{r6, r7/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:58 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r2, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r3, 0x0, 0x80000001) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) 11:15:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r5 = socket$netlink(0x10, 0x3, 0xa) write(r5, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r3, r4/1000+10000}, 0x17, 0x20, 0x200}, {{r6, r7/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:58 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r2, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r3, 0x0, 0x80000001) 11:15:58 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r2, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r3, 0x0, 0x80000001) 11:15:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22fffffbff}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0x15, 0x4) r2 = socket$netlink(0x10, 0x3, 0xa) write(r2, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x94, r3, 0x894, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x18}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10001}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2020000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x6bf7e8a51925d05}, 0x2408d044) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 11:15:58 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(0xffffffffffffffff, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x337) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x1, 0x0, 0xd95}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xde) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f") write$selinux_load(0xffffffffffffffff, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x231) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 11:15:58 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r2, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r3, 0x0, 0x80000001) 11:15:58 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r2, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r3, 0x0, 0x80000001) 11:15:58 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') 11:15:58 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r2, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r3, 0x0, 0x80000001) 11:15:58 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r2, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r3, 0x0, 0x80000001) 11:15:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r5 = socket$netlink(0x10, 0x3, 0xa) write(r5, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r3, r4/1000+10000}, 0x17, 0x20, 0x200}, {{r6, r7/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r5 = socket$netlink(0x10, 0x3, 0xa) write(r5, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r3, r4/1000+10000}, 0x17, 0x20, 0x200}, {{r6, r7/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 344.562709] audit_printk_skb: 18 callbacks suppressed [ 344.580959] audit: type=1400 audit(1575458159.079:283): avc: denied { create } for pid=9612 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r5 = socket$netlink(0x10, 0x3, 0xa) write(r5, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r3, r4/1000+10000}, 0x17, 0x20, 0x200}, {{r6, r7/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 344.616196] audit: type=1400 audit(1575458159.129:284): avc: denied { create } for pid=9614 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 344.649544] audit: type=1400 audit(1575458159.129:285): avc: denied { create } for pid=9617 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 344.698527] audit: type=1400 audit(1575458159.209:286): avc: denied { create } for pid=9623 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r5 = socket$netlink(0x10, 0x3, 0xa) write(r5, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000140)=[{{}, 0x4, 0x0, 0xffff}, {{0x0, 0x7530}, 0x1, 0xfffb, 0x6}, {{r3, r4/1000+10000}, 0x17, 0x20, 0x200}, {{r6, r7/1000+10000}, 0x628ccd4038f6d46e, 0x1, 0x200}, {{0x77359400}, 0x5, 0x4, 0x200}, {{0x77359400}, 0x16, 0x4, 0x9}, {{0x0, 0x7530}, 0x17, 0x7fff, 0xc}, {{}, 0x3, 0x5, 0x800}, {{0x77359400}, 0x14, 0x3, 0x3}], 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:59 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') [ 344.958970] audit: type=1400 audit(1575458159.469:287): avc: denied { create } for pid=9626 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:15:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') 11:15:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:15:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) clock_gettime(0x6, &(0x7f0000001440)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 345.393637] audit: type=1400 audit(1575458159.909:288): avc: denied { create } for pid=9637 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 345.406306] audit: type=1400 audit(1575458159.919:289): avc: denied { create } for pid=9640 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:16:00 executing program 2: r0 = open(0x0, 0x0, 0x1c0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x100) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500)=@gcm_128={{}, '\x00', "8900"}, 0x28) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r6, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r7 = open(0x0, 0x0, 0x64) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, 0x0) socket$inet6(0xa, 0x0, 0x6) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfffffffffffffffd}, 0x2}, 0x1c) connect$inet6(r8, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) r9 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/d\xa8v/keychord\x00', 0x101040, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r9, &(0x7f00000003c0)) fcntl$dupfd(r0, 0x406, r9) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6}, 0x10) write$selinux_load(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="411f1b3932cb7ec46fda018645abbd4a8c3275cc54ed19577e3a18aac3eaeb9f3aae500708000000bb386c184f3bcb2b89d31fdcf4468de44fec532eaba87f85c47a000000000000000219c602109dc51008a0e3e3a7365951c3e9eddcc5c5b7b60d5b7e2da60717e50037ab1802800508dccf29a46591b5de396cd6041d3a7e95f59d1cbd89cf440e7edeb0eed201c7e535aace58200d27d9f83f6a6b0e5198dd8f832f30bfa2b1cb43032610bebfb4379e9defa2ec7ce68b"], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r6, 0x0, 0xa5cc554) 11:16:00 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', @ifru_map={0x9, 0x2, 0x200, 0x5, 0x1, 0x1c}}) 11:16:00 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) inotify_init() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r4) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) r7 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f5", 0x5, 0xfffffffffffffffc) keyctl$unlink(0x9, r6, r7) keyctl$search(0xa, r5, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r7) add_key(0x0, 0x0, 0x0, 0xffffff53, r5) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r8 = open(&(0x7f0000000180)='./bus\x00', 0x2a0900, 0x4) r9 = socket$inet_tcp(0x2, 0x1, 0x0) finit_module(r9, &(0x7f0000000040)='/selinux/mls\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r8, &(0x7f00000001c0), 0x8000fffffffe) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) io_setup(0xb0, &(0x7f0000000500)=0x0) io_submit(r11, 0x1, &(0x7f0000001cc0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0}]) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000400)=""/77) socket$inet6(0xa, 0x80000, 0x84) open(&(0x7f0000000080)='./bus\x00', 0x218302, 0x142) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r8, 0x0, 0xa5cc554) r12 = socket$packet(0x11, 0x83345e24846ae711, 0x300) setsockopt$packet_fanout(r12, 0x107, 0x12, &(0x7f0000000140), 0x4) 11:16:00 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:00 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') 11:16:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000200)={0x800, 0x6, 0x4000}, 0x4) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) fallocate(r2, 0x4000000000000010, 0x0, 0x7ffe) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r7) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) io_submit(r8, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x12f}]) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) io_cancel(r8, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0xfff, 0xffffffffffffffff, &(0x7f0000000280)="02efd7f09acdb2e7e5e0c0a358c27a6e9f07332eba4f60d8f7147879b701f2e2eb4bd89946f0c549478790f929041cd2da08566bee32723f1f74604d7b861530a01ee645125c53e291f0c58b6da32369571e63ae162a28f5a1d7ced987da7d5a40c045f4b7b3cfc1232d5af26b34473ea7de2906a02d56061ca74187497fb789198220c1a541d924fc75c8cd0f1e181ffd8b9d357b5b8709ee2b554c1c525f11a717b96538899410e0e228ed3f8d77630b", 0xb1, 0x10000, 0x0, 0x6, r9}, &(0x7f00000001c0)) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:16:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 346.228300] audit: type=1400 audit(1575458160.729:290): avc: denied { create } for pid=9675 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:16:00 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) inotify_init() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r4) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) r7 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f5", 0x5, 0xfffffffffffffffc) keyctl$unlink(0x9, r6, r7) keyctl$search(0xa, r5, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r7) add_key(0x0, 0x0, 0x0, 0xffffff53, r5) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r8 = open(&(0x7f0000000180)='./bus\x00', 0x2a0900, 0x4) r9 = socket$inet_tcp(0x2, 0x1, 0x0) finit_module(r9, &(0x7f0000000040)='/selinux/mls\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r8, &(0x7f00000001c0), 0x8000fffffffe) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) io_setup(0xb0, &(0x7f0000000500)=0x0) io_submit(r11, 0x1, &(0x7f0000001cc0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0}]) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000400)=""/77) socket$inet6(0xa, 0x80000, 0x84) open(&(0x7f0000000080)='./bus\x00', 0x218302, 0x142) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r8, 0x0, 0xa5cc554) r12 = socket$packet(0x11, 0x83345e24846ae711, 0x300) setsockopt$packet_fanout(r12, 0x107, 0x12, &(0x7f0000000140), 0x4) 11:16:01 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) 11:16:01 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:01 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) inotify_init() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r4) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) r7 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f5", 0x5, 0xfffffffffffffffc) keyctl$unlink(0x9, r6, r7) keyctl$search(0xa, r5, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r7) add_key(0x0, 0x0, 0x0, 0xffffff53, r5) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r8 = open(&(0x7f0000000180)='./bus\x00', 0x2a0900, 0x4) r9 = socket$inet_tcp(0x2, 0x1, 0x0) finit_module(r9, &(0x7f0000000040)='/selinux/mls\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r8, &(0x7f00000001c0), 0x8000fffffffe) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) io_setup(0xb0, &(0x7f0000000500)=0x0) io_submit(r11, 0x1, &(0x7f0000001cc0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0}]) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000400)=""/77) socket$inet6(0xa, 0x80000, 0x84) open(&(0x7f0000000080)='./bus\x00', 0x218302, 0x142) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r8, 0x0, 0xa5cc554) r12 = socket$packet(0x11, 0x83345e24846ae711, 0x300) setsockopt$packet_fanout(r12, 0x107, 0x12, &(0x7f0000000140), 0x4) 11:16:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 346.993932] audit: type=1400 audit(1575458161.509:291): avc: denied { create } for pid=9710 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:16:02 executing program 2: r0 = open(0x0, 0x0, 0x1c0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x100) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500)=@gcm_128={{}, '\x00', "8900"}, 0x28) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r6, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r7 = open(0x0, 0x0, 0x64) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, 0x0) socket$inet6(0xa, 0x0, 0x6) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfffffffffffffffd}, 0x2}, 0x1c) connect$inet6(r8, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) r9 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/d\xa8v/keychord\x00', 0x101040, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r9, &(0x7f00000003c0)) fcntl$dupfd(r0, 0x406, r9) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6}, 0x10) write$selinux_load(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="411f1b3932cb7ec46fda018645abbd4a8c3275cc54ed19577e3a18aac3eaeb9f3aae500708000000bb386c184f3bcb2b89d31fdcf4468de44fec532eaba87f85c47a000000000000000219c602109dc51008a0e3e3a7365951c3e9eddcc5c5b7b60d5b7e2da60717e50037ab1802800508dccf29a46591b5de396cd6041d3a7e95f59d1cbd89cf440e7edeb0eed201c7e535aace58200d27d9f83f6a6b0e5198dd8f832f30bfa2b1cb43032610bebfb4379e9defa2ec7ce68b"], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r6, 0x0, 0xa5cc554) 11:16:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) socket$netlink(0x10, 0x3, 0xa) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:02 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) 11:16:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 347.872067] audit: type=1400 audit(1575458162.389:292): avc: denied { create } for pid=9722 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:16:03 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) 11:16:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:03 executing program 1: r0 = open(0x0, 0x0, 0x1c0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x100) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x1081806) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500)=@gcm_128={{}, '\x00', "8900"}, 0x28) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r6, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r7 = open(0x0, 0x0, 0x64) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, 0x0) socket$inet6(0xa, 0x0, 0x6) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfffffffffffffffd}, 0x2}, 0x1c) connect$inet6(r8, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) r9 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/d\xa8v/keychord\x00', 0x101040, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r9, &(0x7f00000003c0)) fcntl$dupfd(r0, 0x406, r9) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6}, 0x10) write$selinux_load(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="411f1b3932cb7ec46fda018645abbd4a8c3275cc54ed19577e3a18aac3eaeb9f3aae500708000000bb386c184f3bcb2b89d31fdcf4468de44fec532eaba87f85c47a000000000000000219c602109dc51008a0e3e3a7365951c3e9eddcc5c5b7b60d5b7e2da60717e50037ab1802800508dccf29a46591b5de396cd6041d3a7e95f59d1cbd89cf440e7edeb0eed201c7e535aace58200d27d9f83f6a6b0e5198dd8f832f30bfa2b1cb43032610bebfb4379e9defa2ec7ce68b"], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r6, 0x0, 0xa5cc554) 11:16:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) socket$netlink(0x10, 0x3, 0xa) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:04 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:04 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) 11:16:04 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) socket$netlink(0x10, 0x3, 0xa) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:04 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) [ 350.384093] audit_printk_skb: 18 callbacks suppressed [ 350.389441] audit: type=1400 audit(1575458164.899:299): avc: denied { create } for pid=9773 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 350.411756] audit: type=1400 audit(1575458164.929:301): avc: denied { create } for pid=9775 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:16:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:05 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) [ 350.511136] audit: type=1400 audit(1575458165.029:302): avc: denied { create } for pid=9787 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:16:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 350.659093] audit: type=1400 audit(1575458165.169:303): avc: denied { create } for pid=9794 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:16:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r3 = socket$netlink(0x10, 0x3, 0xa) write(r3, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 350.847520] audit: type=1400 audit(1575458165.359:304): avc: denied { create } for pid=9799 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 350.862289] audit: type=1400 audit(1575458165.359:305): avc: denied { create } for pid=9801 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:16:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:05 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) [ 351.315489] audit: type=1400 audit(1575458165.829:308): avc: denied { create } for pid=9810 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:16:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:05 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x400000, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400c000, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 351.465242] audit: type=1400 audit(1575458165.979:309): avc: denied { create } for pid=9819 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:16:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000000)={0x1000}) r1 = getpid() ptrace$getenv(0x4201, r1, 0x9, &(0x7f0000000080)) 11:16:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r3 = socket$netlink(0x10, 0x3, 0xa) write(r3, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000240)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x58, r5, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xbe}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xdf4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x10040}, 0x10) 11:16:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r3 = socket$netlink(0x10, 0x3, 0xa) write(r3, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000240)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x58, r5, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xbe}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xdf4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x10040}, 0x10) 11:16:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000240)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x58, r5, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xbe}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xdf4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x10040}, 0x10) 11:16:06 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000240)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x58, r5, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xbe}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xdf4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x10040}, 0x10) 11:16:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r3 = socket$netlink(0x10, 0x3, 0xa) write(r3, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r3 = socket$netlink(0x10, 0x3, 0xa) write(r3, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000240)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 11:16:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000240)) 11:16:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) 11:16:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0x7ff, &(0x7f0000000000)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0xa5cc554) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0d1027bd7000fcdbdf2501000000000000000c410000000c001473797a3100000000"], 0x28}}, 0x20000c41) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r6, 0x1, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x7ff}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40100}, 0x48000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r7, 0x8982, &(0x7f00000001c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) r8 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r8, &(0x7f0000000080)={0x14, 0x69, 0x0, {0x0, 0x2}}, 0x14) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:16:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:16:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r3 = socket$netlink(0x10, 0x3, 0xa) write(r3, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f00000011c0)={'vlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:07 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r3 = socket$netlink(0x10, 0x3, 0xa) write(r3, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) 11:16:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) 11:16:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) socket$netlink(0x10, 0x3, 0xa) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:16:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) creat(0x0, 0x0) 11:16:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 11:16:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) socket$netlink(0x10, 0x3, 0xa) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:08 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:08 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00'}) close(r1) 11:16:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:08 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00'}) close(r1) 11:16:09 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00'}) close(r1) 11:16:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote}) close(r1) 11:16:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote}) close(r1) 11:16:09 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote}) close(r1) 11:16:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r2}) close(0xffffffffffffffff) 11:16:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r2}) close(0xffffffffffffffff) 11:16:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:10 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r2}) close(0xffffffffffffffff) 11:16:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r2}) close(r1) 11:16:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r2}) close(r1) [ 355.913246] audit_printk_skb: 63 callbacks suppressed [ 355.925814] audit: type=1400 audit(1575458170.429:331): avc: denied { create } for pid=9994 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:16:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r2}) close(r1) 11:16:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 356.080053] audit: type=1400 audit(1575458170.589:332): avc: denied { create } for pid=10002 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:16:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@remote, 0x0, r2}) close(r1) 11:16:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r4 = socket$netlink(0x10, 0x3, 0xa) write(r4, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 356.245543] audit: type=1400 audit(1575458170.759:333): avc: denied { create } for pid=10012 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:16:11 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@remote, 0x0, r2}) close(r1) 11:16:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r3 = socket$netlink(0x10, 0x3, 0xa) write(r3, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 356.604363] audit: type=1400 audit(1575458171.119:334): avc: denied { create } for pid=10021 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:16:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@remote, 0x0, r2}) close(r1) 11:16:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:11 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:11 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r3 = socket$netlink(0x10, 0x3, 0xa) write(r3, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:11 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) [ 357.292658] audit: type=1400 audit(1575458171.809:335): avc: denied { create } for pid=10051 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:16:11 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$selinux_load(r1, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) r3 = socket$netlink(0x10, 0x3, 0xa) write(r3, &(0x7f0000000000)="1f0000000202fffffd3b000007110000f30501000b792227531300ed1d19090029dc3970", 0x24) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) [ 357.966195] audit: type=1400 audit(1575458172.479:336): avc: denied { create } for pid=10079 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:16:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:12 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) socket$netlink(0x10, 0x3, 0xa) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) [ 358.727631] audit: type=1400 audit(1575458173.239:337): avc: denied { create } for pid=10115 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:16:13 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 11:16:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r2}) close(r1) 11:16:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r2}) close(r1) 11:16:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r2}) close(r1) 11:16:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote}) close(r2) 11:16:14 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(r0, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote}) close(r2) 11:16:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) clock_gettime(0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote}) close(r2) 11:16:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:14 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@remote, 0x0, r2}) close(r1) 11:16:14 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@remote, 0x0, r2}) close(r1) 11:16:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r3, &(0x7f0000000580), 0x3c1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:15 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:15 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@remote, 0x0, r2}) close(r1) 11:16:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:15 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:15 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:15 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) close(r2) 11:16:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:15 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:15 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) close(r2) 11:16:15 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:15 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:15 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:15 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:15 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) close(r2) 11:16:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:16 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote}) close(r2) 11:16:16 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, 0x0, 0x0) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:16 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, 0x0, 0x0) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:16 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, 0x0, 0x0) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:16 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340), 0x0) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote}) close(r2) 11:16:16 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340), 0x0) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) write$selinux_load(r2, &(0x7f0000001200)={0xf97cff8c, 0x8, 'SE Linux', "3277908e242679bb8772973fe021d1ed0bcb5324849057b6acb79eb1425c981d3f9e10ef94352699f6ec9081d745563dbb59eba584227b00842a15ac1997456dd78af1cc2c84d17efd39f91749cc042e5217ed25cc5be4e349f11d3584803a0bf02410b08e6315b31fa64c2c5d8cca51edb3ae08b0dd73350cd7b4826e668cfb52caa2050f803f4eeb1066ca277097df7181cdc29acf6c269f4ac1890d9df91b5090e5419a5282b4f90fa759254cdf5d7355720d88dc1aaea6ab0a1010ee4f8f9ebccd2eab359006ced4db448495eb0a54ee7ff871e32a9f8e6355d48294788438b7b18ddcb64ccf5178074b626ae3ee9d29c28762bfb7"}, 0x107) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:16 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340), 0x0) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote}) close(r2) 11:16:17 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{0x0}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:17 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{0x0}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:17 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{0x0}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(0xffffffffffffffff) 11:16:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:17 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:17 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(0xffffffffffffffff) 11:16:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:17 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:17 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:17 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:17 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:17 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:17 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(0xffffffffffffffff) 11:16:17 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:17 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000100)={0x100, 0x0, 0x8, [{0x4, 0x6, 0x24, 0x7, '*system&mime_type)#%cgroupcpusetself'}, {0x0, 0xfff, 0x2, 0x4, '\'.'}, {0x4, 0x1, 0x6, 0x4, 'smaps\x00'}, {0x0, 0x1, 0x5, 0x2, 'eth0\x95'}, {0x0, 0x0, 0x5, 0x0, 'eth1)'}, {0x5, 0x0, 0x16, 0x800, '-!mime_typecpuset^proc'}]}, 0x100) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:18 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:18 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:18 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:18 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:18 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:18 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e7e12b3e86ac12b40f8", 0x90, 0x7ff) 11:16:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:18 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x7ff) 11:16:18 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:18 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x7ff) 11:16:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:18 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x7ff) 11:16:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:19 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0), 0x0, 0x7ff) 11:16:19 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0), 0x0, 0x7ff) 11:16:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:19 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0), 0x0, 0x7ff) 11:16:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:19 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cc", 0x48, 0x7ff) 11:16:19 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cc", 0x48, 0x7ff) 11:16:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:19 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cc", 0x48, 0x7ff) 11:16:19 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20", 0x6c, 0x7ff) 11:16:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:20 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20", 0x6c, 0x7ff) 11:16:20 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20", 0x6c, 0x7ff) 11:16:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:20 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6", 0x7e, 0x7ff) 11:16:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:20 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6", 0x7e, 0x7ff) 11:16:20 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6", 0x7e, 0x7ff) 11:16:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:20 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6ed9acf62f808e6ac5e", 0x87, 0x7ff) 11:16:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:20 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6", 0x7e, 0x7ff) 11:16:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:20 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab9ab6", 0x7e, 0x7ff) 11:16:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:21 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f", 0x75, 0x7ff) 11:16:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:21 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f", 0x75, 0x7ff) 11:16:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:21 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f", 0x75, 0x7ff) 11:16:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:21 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e", 0x7a, 0x7ff) 11:16:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:21 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e", 0x7a, 0x7ff) 11:16:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:21 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e", 0x7a, 0x7ff) 11:16:21 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab", 0x7c, 0x7ff) 11:16:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:22 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab", 0x7c, 0x7ff) 11:16:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:22 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e", 0x7a, 0x7ff) 11:16:22 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e", 0x7a, 0x7ff) 11:16:22 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e", 0x7a, 0x7ff) 11:16:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:22 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3d", 0x7b, 0x7ff) 11:16:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:22 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3d", 0x7b, 0x7ff) 11:16:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:22 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3d", 0x7b, 0x7ff) 11:16:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:22 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab", 0x7c, 0x0) 11:16:22 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:22 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab", 0x7c, 0x0) 11:16:23 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab", 0x7c, 0x0) 11:16:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:23 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:23 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000011c0)="34461c22807d7cedac40c73b3fcfd012c8e3962febe336c87426fff1ab3ecc30a89fb0dd5d2523609d62ca45783199d711df944f574f0131f534fbb790c75696e5a614c2b5afb6cce4aee10dd35f520faba50fa50af39b3fb1eb9997772b8cfbe8e8a26c8a00caaf0b98ba20ae7f6eda78a0dc403f02fc3a833e3dab", 0x7c, 0x0) 11:16:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:23 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:31 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:31 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:31 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:37 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:37 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:37 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:16:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:16:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:16:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:16:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:16:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:16:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x1, 0x0, "daf2c82ef1c5a7fc37bda6599e24d66405bb48bc0000000000000083d55e3c40d11ab81fef5bb7f7d17e688c345d496f6975ffe9d3ff6bb2e38910798fc7454aed2070dbaa7e5e92da22101700"}, 0x2a4) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:16:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:44 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setrlimit(0x2, &(0x7f0000e63ff0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:16:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 11:16:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:16:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 11:16:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:16:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:44 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @dev, [{[], {0x8100, 0x1}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local={0xac, 0x14, 0xffffffffffffffff}}, @igmp={0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}}}}}, 0x0) 11:16:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:44 executing program 3: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() truncate(0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_gettime(0x0, 0x0) timer_settime(r1, 0x1, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) tkill(r0, 0x15) 11:16:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:16:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:45 executing program 3: clone(0x43900300, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000a80)="ea") 11:16:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, r0) 11:16:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:45 executing program 5: rt_sigtimedwait(&(0x7f0000000000)={0x40}, 0x0, 0xffffffffffffffff, 0x8) 11:16:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300030468fe0704000000000000ff3f03000000450001070000001419001a000a000a00050008000800005d14a4e91ee438000000", 0xff3c}], 0x1) 11:16:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d8214) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}) read(r0, &(0x7f00000000c0)=""/19, 0x79e2494) 11:16:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:45 executing program 3: clone(0x43900300, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000a80)="ea") 11:16:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:46 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:46 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0xd2}, {0x0}, {&(0x7f00000001c0)="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", 0x100}], 0x4, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r3, &(0x7f0000000080)=""/208, 0xd0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:16:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:46 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:47 executing program 3: clone(0x43900300, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000a80)="ea") 11:16:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:47 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:47 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:47 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:49 executing program 5: accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x0, 0x800) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r0 = gettid() ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)=0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="d25ef406a04c0d2a7a43b04e00ec22223943603a268c3c6f9a670ae57c3e57d2b81b95ba1e67f91455dc907ff48b97902de575d13accca6454de7572d4dfce7f826f3733c7b06a33fe0f2367d2260b2e1bcb5e887cc8bfbbd359e54708fa38b16d28c2d3bc2283e3c3d0db684b8386c96e029f834c69929db11b13aa5800fb6f3975bb00e644190460ac91b60289346d3c4fc54f93ca9a90bd77bf1ec74aafbd9b9fd7ad48702b2ce1fef8b218d790ec7806c028b5e93e3bf3c3c69953dc8bc7dea55b220278d24136a4042c4f0d07fe", 0xd0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) tgkill(0x0, 0xffffffffffffffff, 0x41) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) timer_settime(r1, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) tkill(r0, 0x1020000000016) 11:16:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:49 executing program 3: clone(0x43900300, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000a80)="ea") 11:16:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffff99, 0x0) r1 = gettid() openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x2) fsetxattr(r2, &(0x7f0000000040)=@known='trusted.overlay.upper\x00', &(0x7f0000000080)='self\x00', 0x5, 0x3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0xe1) alarm(0x6) tkill(r1, 0x8800000000000014) 11:16:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:16:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') 11:16:50 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) 11:16:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) [ 395.641880] audit: type=1400 audit(1575458210.149:338): avc: denied { create } for pid=11365 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 395.643197] audit: type=1400 audit(1575458210.159:339): avc: denied { create } for pid=11367 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:16:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8010) 11:16:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) 11:16:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:16:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x34) 11:16:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 11:16:50 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0xfc7c) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) 11:16:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:16:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00H\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x03%ist\xe3cusgrVid:De', 0x0) 11:16:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x34) 11:16:51 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fd) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 11:16:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:16:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:51 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:16:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b40)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 11:16:51 executing program 2: syz_emit_ethernet(0x13e, &(0x7f0000000780)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x108, 0x0, 0x0, @empty, @mcast2, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "bcd053"}, {}, {}, {0x8, 0x6558, 0x0, "f1027ff2466ff2dc453e95d5dfd4129c309972d47f1a38f7ea1c3c3aa86ece66ac034402830f10eed78f5051147d73aaad8c51839ab1c34fb8429f4b97f83a4ae8c5015ee78c9df5aa7717a7da26b0c8456ee756acb083ef4ac870dc0ba34fb023dc8308f100e5bb6eebf14c61b18ed18c5da43496639e5e406f655c422281a8e1bc953b168074cb08e619743bf22f92ea306addda24cd13a7a18e4b14607102d69e4870a688354e683a228175a84039964df4d720d24f025c019990e505a66852"}}}}}}}, 0x0) 11:16:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:51 executing program 2: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') setns(r0, 0x0) 11:16:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/38, 0x302}, {0x0, 0x8f}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000240)={0x0, 0xffffffffffffffb1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/105, 0x69}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r2, 0x0) 11:16:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc"}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:51 executing program 2: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') setns(r0, 0x0) 11:16:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqsrc(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00378) 11:16:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc"}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) recvfrom$inet(r1, 0x0, 0x323, 0x2002, 0x0, 0x800e00441) shutdown(r1, 0x0) 11:16:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x323, 0x2002, 0x0, 0x800e004f2) shutdown(r0, 0x0) 11:16:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc"}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x33f}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) fcntl$getflags(r1, 0x3) recvfrom$inet(r1, 0x0, 0xffffff7c, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 11:16:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:16:52 executing program 2: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0xa, 0x0) recvfrom$inet(r0, 0x0, 0x323, 0x2002, 0x0, 0x800e004f2) shutdown(r0, 0x0) 11:16:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x33f}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) fcntl$getflags(r1, 0x3) recvfrom$inet(r1, 0x0, 0xffffff7c, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 11:16:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:52 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 11:16:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0xae15, 0xffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 11:16:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) 11:16:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f0000000480)=',') 11:16:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x17, 0x7, 0x0, &(0x7f0000000040)="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"}) 11:16:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:55 executing program 3: poll(0x0, 0x0, 0x88000000000042) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00518) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x71}], 0x1) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/178, 0xb2}, {0x0}], 0x2}, 0x20042) shutdown(r2, 0x0) shutdown(r0, 0x0) 11:16:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/137, 0x89}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0065e) shutdown(r1, 0x0) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000140)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r2, 0x0) 11:16:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:55 executing program 5: poll(&(0x7f00000000c0)=[{}], 0x1, 0x88000000000042) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00518) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x71}, {0x0}], 0x2) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1) shutdown(r2, 0x0) shutdown(r0, 0x0) 11:16:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:16:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000000)=""/71, 0x47}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x93f1, 0x0, 0x0, 0x800e0054f) shutdown(r1, 0x0) select(0xb, &(0x7f00000003c0), 0x0, 0x0, 0x0) shutdown(r2, 0x0) 11:16:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:16:55 executing program 3: poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x88000000000042) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00518) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x71}], 0x1) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/178, 0xb2}, {0x0}], 0x2}, 0x20042) shutdown(r2, 0x0) shutdown(r0, 0x0) 11:16:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:16:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:16:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$sock_ifreq(r3, 0x8993, &(0x7f0000000000)={'ip_vti0\x00', @ifru_flags}) 11:16:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:16:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:56 executing program 3: poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x88000000000042) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00518) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/113, 0x71}], 0x1) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/178, 0xb2}], 0x1}, 0x20042) shutdown(r2, 0x0) shutdown(r0, 0x0) 11:16:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:16:56 executing program 5: futex(&(0x7f0000000280)=0x1, 0x8b, 0x1, &(0x7f00000002c0), &(0x7f0000000300), 0x0) 11:16:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000000)=""/71, 0x47}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x93f1, 0x0, 0x0, 0x800e0054f) shutdown(r1, 0x0) select(0xb, &(0x7f00000003c0), 0x0, 0x0, 0x0) shutdown(r2, 0x0) 11:16:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:16:56 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x1, 0x803, 0xa245, 0x1, 0x13, 0x3, 0x7, 0xff, 0x7}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0xffffffffffffffb1) 11:16:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:56 executing program 3: r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) socket$inet6(0xa, 0x400000000803, 0x5f) close(0xffffffffffffffff) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x0, 0x5f) close(r2) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) 11:16:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:16:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:16:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 402.560552] syz-executor.5 (11668) used greatest stack depth: 22304 bytes left 11:16:57 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 11:16:57 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:16:57 executing program 5: arch_prctl$ARCH_GET_GS(0x1004, 0x0) stat(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 11:16:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:16:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000080)=""/67, 0x43, 0x0) 11:16:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 11:16:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) 11:16:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/47, 0x2f}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 11:16:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) 11:16:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) 11:16:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:57 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 11:16:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/47, 0x2f}, {0x0}], 0x2) shutdown(r1, 0x0) 11:16:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/41, 0x29}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/169, 0xa9}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1}, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 11:16:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x39, 0x0, 0x0, "1441436f719076d3b06a69585a02ea08", "3bced6d8fd64ca65dfc8cafa222c830314fe81bd3dfbbba2bb437da91467f898a54ea34f"}, 0x39, 0x0) 11:16:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:16:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000005c0)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) rmdir(&(0x7f0000000700)='./file0\x00') 11:16:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2001) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000300)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb474f4030054327b52a27213d4210500000600000000ffffff7ffff7ef0900020000d14704000001000000000000000013003e00", "141f2b09000000000000002850c94200ffff0000230000000000000200", "0000000023eb0000000000f7a562a4ce49370700ce00"}) 11:16:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, &(0x7f00000002c0)="b6", 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x22, 0x0, &(0x7f0000000640)="19ab698ce346ccc84290d69c6afc9a215a790f90aeef973b69519ec03c97ff9268c0"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 11:16:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:58 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) 11:16:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 11:16:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:16:58 executing program 2: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="82", 0x1}], 0x1, 0x0) 11:17:01 executing program 3: r0 = inotify_init1(0x800) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x825) open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/169, 0xa9}], 0x1) 11:17:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:01 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 11:17:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:17:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'team_slave_1\x00'}) 11:17:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, &(0x7f00000002c0)="b6", 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) socket$inet(0x2, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x22, 0x0, &(0x7f0000000640)="19ab698ce346ccc84290d69c6afc9a215a790f90aeef973b69519ec03c97ff9268c0"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x480, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 11:17:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) [ 406.637094] vmalloc: allocation failure: 0 bytes [ 406.663491] syz-executor.4: page allocation failure: order:0, mode:0x24000c2 [ 406.679293] CPU: 1 PID: 11827 Comm: syz-executor.4 Not tainted 4.4.174+ #4 [ 406.686381] 0000000000000000 f92547b463e4858a ffff88009fff79f0 ffffffff81aad1a1 [ 406.694472] 1ffff10013ffef41 ffff88009ffe8000 00000000024000c2 0000000000000000 [ 406.702557] ffffffff82895080 ffff88009fff7b00 ffffffff8148c0cb ffffffff00000001 [ 406.710744] Call Trace: [ 406.713338] [] dump_stack+0xc1/0x120 [ 406.718707] [] warn_alloc_failed.cold+0x78/0x99 [ 406.725030] [] ? zone_watermark_ok_safe+0x290/0x290 [ 406.731927] [] ? sel_write_load+0x9e/0xf90 [ 406.737831] [] __vmalloc_node_range+0x365/0x650 [ 406.744175] [] ? check_preemption_disabled+0x3c/0x200 [ 406.751109] [] ? check_preemption_disabled+0x3c/0x200 [ 406.757964] [] ? task_has_security+0x130/0x270 [ 406.765201] [] vmalloc+0x5c/0x70 [ 406.770320] [] ? sel_write_load+0x119/0xf90 [ 406.776300] [] sel_write_load+0x119/0xf90 [ 406.782098] [] ? sel_read_bool+0x240/0x240 [ 406.788017] [] ? trace_hardirqs_on+0x10/0x10 [ 406.794096] [] __vfs_write+0x116/0x3d0 [ 406.799646] [] ? sel_read_bool+0x240/0x240 [ 406.805539] [] ? __vfs_read+0x3c0/0x3c0 [ 406.811161] [] ? check_preemption_disabled+0x3c/0x200 [ 406.821300] [] ? check_preemption_disabled+0x3c/0x200 [ 406.828151] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 406.835086] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 406.841877] [] ? __sb_start_write+0x14f/0x310 [ 406.849132] [] vfs_write+0x182/0x4e0 [ 406.854505] [] SyS_write+0xdc/0x1c0 11:17:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0xffff, 0x0, 0x100000009b4b62b}) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000001c0)={0x16}) [ 406.859802] [] ? SyS_read+0x1c0/0x1c0 [ 406.865779] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 406.873276] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 406.882817] Mem-Info: [ 406.886610] active_anon:182734 inactive_anon:20526 isolated_anon:0 [ 406.886610] active_file:5008 inactive_file:12271 isolated_file:0 [ 406.886610] unevictable:0 dirty:51 writeback:0 unstable:0 [ 406.886610] slab_reclaimable:4399 slab_unreclaimable:62934 [ 406.886610] mapped:59410 shmem:35144 pagetables:3609 bounce:0 [ 406.886610] free:1293692 free_pcp:390 free_cma:0 11:17:01 executing program 3: r0 = socket(0x10, 0x2, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6=@dev, @in=@empty}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in=@dev}}, 0xf0}}, 0x0) 11:17:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) [ 406.932001] DMA32 free:2357024kB min:4696kB low:5868kB high:7044kB active_anon:344012kB inactive_anon:37012kB active_file:9428kB inactive_file:22244kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:136kB writeback:0kB mapped:110152kB shmem:64212kB slab_reclaimable:8008kB slab_unreclaimable:112552kB kernel_stack:2944kB pagetables:6764kB unstable:0kB bounce:0kB free_pcp:788kB local_pcp:276kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no 11:17:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 407.006903] lowmem_reserve[]: 0 3504 3504 [ 407.022164] Normal free:2817464kB min:5580kB low:6972kB high:8368kB active_anon:387024kB inactive_anon:45092kB active_file:10604kB inactive_file:26840kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:68kB writeback:0kB mapped:127636kB shmem:76364kB slab_reclaimable:9588kB slab_unreclaimable:139312kB kernel_stack:4832kB pagetables:7820kB unstable:0kB bounce:0kB free_pcp:700kB local_pcp:192kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no 11:17:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffc, 0x1, 0x0, 0x100000009b4b62b}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17}) [ 407.100345] audit: type=1400 audit(1575458221.619:340): avc: denied { create } for pid=11844 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 407.100559] lowmem_reserve[]: 0 0 0 [ 407.100607] DMA32: 2112*4kB (UME) 1184*8kB (UME) 876*16kB (UME) 222*32kB (UME) 114*64kB (ME) 56*128kB (UME) 26*256kB (UME) 8*512kB (ME) 7*1024kB (UME) 4*2048kB (UM) 556*4096kB (M) = 2356992kB 11:17:01 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)) 11:17:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r3, r2) [ 407.100653] Normal: 2628*4kB (UME) 1292*8kB (UME) 849*16kB (UME) 247*32kB (UME) 106*64kB (UME) 50*128kB (ME) 25*256kB (UME) 6*512kB (UME) 8*1024kB (UM) 6*2048kB (UME) 667*4096kB (M) = 2817504kB [ 407.100655] 52422 total pagecache pages [ 407.100660] 0 pages in swap cache [ 407.100664] Swap cache stats: add 0, delete 0, find 0/0 [ 407.100666] Free swap = 0kB [ 407.100668] Total swap = 0kB [ 407.100671] 1965979 pages RAM [ 407.100673] 0 pages HighMem/MovableOnly [ 407.100675] 313294 pages reserved 11:17:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001780)=[{{&(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f0000000100)=""/24, 0x18}], 0x2, &(0x7f0000000440)=""/74, 0x4a}, 0x8}, {{&(0x7f0000000640)=@isdn, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/23, 0x17}, {&(0x7f0000000740)=""/168, 0xa8}, {&(0x7f00000006c0)=""/6, 0x6}, {0x0}, {&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/231, 0xe7}], 0x6, &(0x7f0000000a40)=""/27, 0x1b}, 0x7ff}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000a80)=""/247, 0xf7}, {&(0x7f0000000bc0)=""/101, 0x65}, {&(0x7f0000000c40)=""/164, 0xa4}], 0x3, &(0x7f0000000d40)}}, {{&(0x7f0000000d80)=@x25, 0x80, &(0x7f0000000180)=[{&(0x7f0000000e00)=""/65, 0x41}, {&(0x7f0000000e80)=""/193, 0xc1}, {0x0}, {&(0x7f0000001c00)=""/4096, 0x1000}], 0x4, &(0x7f0000002c00)=""/4096, 0x1000}}, {{&(0x7f0000001040)=@un=@abs, 0x80, &(0x7f0000001380), 0x0, &(0x7f00000013c0)=""/221, 0xdd}, 0x4}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x35a, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x800, 0x9) 11:17:01 executing program 2: r0 = socket$inet6(0xa, 0x2000000080803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 11:17:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000000)='C', 0x1}]) [ 407.293270] audit: type=1400 audit(1575458221.809:341): avc: denied { create } for pid=11844 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 11:17:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x3}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x3}) 11:17:01 executing program 3: r0 = epoll_create(0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 11:17:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xfffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x3}) 11:17:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x5, 0x0, 0x2, r3}]) 11:17:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 11:17:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000000), 0x1c) listen(r0, 0x0) 11:17:02 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 11:17:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c590100000000000000a53367f05f4ad61421349f2f11e931e7d62ead5e", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/fscreate\x00?\x98\xed\\\x86t%\xb09V\x91\"C\xf11\x12\xe4\x961\x03', 0x2, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:17:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0xfffffffffffffff2, 0x0) 11:17:02 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x267cb438732362f4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)=',\x10\xec]$R\xaf\xf18\'\x99\xfc\xa1\xef\xff3\xd5\x9f\x9d\xff;L\xde<\xb8\xe5\xc4\x8c\xba2A\xaa6\x1d\x97,\xa7t3\x14\x1f\x94\x1b\xebzGY\x83\xa8\x0e\xc3Q\xb81\xf4\xea\xa2D\xd3\xf4\'\xea29\x80\xd3\xd7\xc2L\x8a\xe52W$)\x0e,\xf1P\xd4\xb1|z\xe5R\xb5.\xe4\xa7\xad\xd1\xbfRB\xeduL\xa9k') r0 = gettid() tkill(r0, 0x3c) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0, 0x1c) r1 = getpid() sched_setattr(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x33b96d8691577f5, 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, 0x0) getpgid(r3) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400000, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) splice(r6, 0x0, r7, 0x0, 0x100000000ffe0, 0x0) ioctl$EVIOCGREP(r6, 0x80084503, &(0x7f0000000440)=""/80) 11:17:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e6519961", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/fscreate\x00?\x98\xed\\\x86t%\xb09V\x91\"C\xf11\x12\xe4\x961\x03', 0x2, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:17:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000100)=""/42, 0x2a}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0079d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000440)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r2, 0x0) 11:17:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/200, 0xc8}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0xfee1) fchmod(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 11:17:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/200, 0xc8}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0xfee1) fchmod(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 11:17:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:05 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 11:17:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/200, 0xc8}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0xfee1) fchmod(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 11:17:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000001ac0)=[{&(0x7f0000000580)=""/167, 0xa7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000440)=[{&(0x7f0000000100)=""/235, 0xeb}, {0x0}], 0x2) shutdown(r2, 0x0) 11:17:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init1(0x0) 11:17:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2b}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35"}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 11:17:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) 11:17:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f364602", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 11:17:05 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 11:17:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:05 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000200)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) getcwd(0x0, 0x0) 11:17:05 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 11:17:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz1\x00'}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:17:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) 11:17:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0xfc00) 11:17:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:05 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 11:17:05 executing program 5: r0 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prlimit64(r0, 0x0, &(0x7f0000000340), 0x0) 11:17:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) 11:17:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) 11:17:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f000000b5c0)=[{{0x0, 0x0, &(0x7f0000004a40)=[{&(0x7f00000049c0)="90aa6e66", 0x4}], 0x1}}], 0x1, 0x0) 11:17:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 11:17:08 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x1600bd7d, 0x0, &(0x7f0000000380)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x0, 0x0, 0x5}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x300}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) dup(0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000004c0)) keyctl$session_to_parent(0x12) 11:17:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:08 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:17:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 11:17:08 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0xff00}) 11:17:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'raw\x00'}, &(0x7f0000000300)=0x54) 11:17:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:08 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 11:17:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 11:17:08 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 11:17:08 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0xff00}) 11:17:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 11:17:08 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 11:17:08 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0xff00}) 11:17:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}]) dup3(r0, r1, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 11:17:08 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 11:17:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, 0xffffffffffffffff) 11:17:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000600)) 11:17:08 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0xff00}) 11:17:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:17:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, 0xffffffffffffffff) 11:17:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000001300), 0x266, 0xf7c7ac320226deca) pipe(&(0x7f00000001c0)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 11:17:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) creat(0x0, 0x0) 11:17:08 executing program 2: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0xff00}) 11:17:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:17:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, 0xffffffffffffffff) 11:17:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0)="bb", 0x1) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @local}, @remote, 0x2, 0x0, 0x0, 0x480, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x80, 0x1000) pipe(&(0x7f0000000280)) pipe(&(0x7f0000000500)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000280)) pipe(&(0x7f0000000280)={0xffffffffffffffff}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x420000a77, 0x0) fcntl$setstatus(r6, 0x4, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x4c014004) socket(0x0, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getsockname$packet(0xffffffffffffffff, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003b00)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000003b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003b80)=0x14) 11:17:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) gettid() epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000140)={0xe6}, 0x8) 11:17:08 executing program 2: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0xff00}) 11:17:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') 11:17:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 11:17:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 11:17:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 11:17:08 executing program 2: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0xff00}) 11:17:08 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0xff00}) 11:17:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(r0, &(0x7f0000001580)=@random={'trusted.', '\x00'}, &(0x7f0000003540)=""/4096, 0x5f30d674cce968ef) 11:17:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 11:17:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f0000000000), &(0x7f0000000080), 0x8) 11:17:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0)="bb", 0x1) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @local}, @remote, 0x2, 0x0, 0x0, 0x480, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x80, 0x1000) pipe(&(0x7f0000000280)) pipe(&(0x7f0000000500)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000280)) pipe(&(0x7f0000000280)={0xffffffffffffffff}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x420000a77, 0x0) fcntl$setstatus(r6, 0x4, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x4c014004) socket(0x0, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getsockname$packet(0xffffffffffffffff, &(0x7f0000003ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003b00)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000003b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003b80)=0x14) 11:17:09 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0xff00}) 11:17:09 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r1) tkill(r0, 0x1000000000013) 11:17:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x16c) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x6ca, &(0x7f0000000340)=0x1, 0x4) 11:17:09 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, r0) 11:17:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000000)={0x99a1, 0x20000000000036, 0x829, 0x0, 0x0, {0x3, 0x1000000, 0x1000000}, [@nested={0x2c7, 0x0, [@typed={0x9989, 0x1, @ipv6=@loopback={0x4000000000000}}]}]}, 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x0) 11:17:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 11:17:09 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0xff00}) 11:17:09 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, r0) 11:17:09 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0xff00}) 11:17:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000180)}) [ 415.155646] audit: type=1400 audit(1575458229.669:342): avc: denied { create } for pid=12183 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:17:09 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, r0) [ 415.294717] audit: type=1400 audit(1575458229.809:343): avc: denied { create } for pid=12183 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:17:10 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) 11:17:10 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0xff00}) 11:17:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b52, &(0x7f0000000040)="d032484fa6") 11:17:10 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, 0xffffffffffffffff) 11:17:10 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 11:17:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560e, 0x0) 11:17:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560e, &(0x7f0000000100)) 11:17:10 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, 0xffffffffffffffff) 11:17:10 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0xff00}) 11:17:10 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, 0xffffffffffffffff) 11:17:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x0) 11:17:10 executing program 0: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x11e) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5437, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5437, 0x0) 11:17:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b47, &(0x7f0000000040)) 11:17:10 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 11:17:10 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 11:17:10 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0xfe9e, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000000080)=[@release], 0x0, 0x0, 0x0}) 11:17:10 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0xfe9e, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xfffffea0, 0x0, &(0x7f0000000080)=[@release], 0x0, 0x0, 0x0}) 11:17:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 11:17:10 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 11:17:10 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct._\xe3\xf2\xbb\xf4\xb6\xad\xcf\xbc?\xadw\xc5\x98a9\xb6U\xb0,\x85\x05T\x9bSKusage_percpu\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000704ab092506090007000aab08000600000002002593210001", 0x1f) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 11:17:10 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 416.230415] audit: type=1400 audit(1575458230.749:344): avc: denied { set_context_mgr } for pid=12252 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 [ 416.245306] audit: type=1400 audit(1575458230.749:345): avc: denied { set_context_mgr } for pid=12255 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 11:17:10 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 11:17:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') readv(r0, &(0x7f0000001140)=[{&(0x7f0000000080)=""/142, 0x8e}], 0x1) [ 416.245346] binder: 12255:12257 ioctl 40046207 0 returned -13 [ 416.247017] binder: 12255:12257 Acquire 1 refcount change on invalid ref 0 ret -22 [ 416.247032] binder: 12255:12257 ioctl c0306201 20000200 returned -14 [ 416.252741] binder: 12255:12257 Release 1 refcount change on invalid ref 0 ret -22 [ 416.252747] binder: 12255:12257 unknown command 0 [ 416.252755] binder: 12255:12257 ioctl c0306201 20000180 returned -22 11:17:10 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) [ 416.325232] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.339170] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket [ 416.357027] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 416.361513] binder: 12252:12254 ioctl 40046207 0 returned -13 11:17:10 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x50, 0x0, &(0x7f0000000440)=[@free_buffer, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 11:17:10 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)) 11:17:10 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) dup2(r1, r0) [ 416.382057] audit: type=1400 audit(1575458230.899:346): avc: denied { set_context_mgr } for pid=12252 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 [ 416.404910] audit: type=1400 audit(1575458230.899:347): avc: denied { set_context_mgr } for pid=12280 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 [ 416.404951] binder: 12280:12281 ioctl 40046207 0 returned -13 [ 416.405684] binder: 12280:12281 BC_FREE_BUFFER u0000000000000000 no match [ 416.405694] binder: 12280:12281 transaction failed 29189/-22, size 0-0 line 3014 [ 416.406933] audit: type=1400 audit(1575458230.929:348): avc: denied { set_context_mgr } for pid=12280 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 [ 416.406972] binder: 12280:12281 ioctl 40046207 0 returned -13 11:17:11 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0xfe9e, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000000080)=[@release], 0x0, 0x0, 0x0}) 11:17:11 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 11:17:11 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x50, 0x0, &(0x7f0000000440)=[@free_buffer, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 11:17:11 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) dup2(r1, r0) [ 416.417049] binder: undelivered TRANSACTION_ERROR: 29189 [ 416.500546] binder: 12252:12254 ioctl 40046207 0 returned -13 [ 416.538034] audit: type=1400 audit(1575458231.049:349): avc: denied { set_context_mgr } for pid=12293 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 [ 416.547301] audit: type=1400 audit(1575458231.049:350): avc: denied { set_context_mgr } for pid=12294 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 [ 416.547344] binder: 12294:12297 ioctl 40046207 0 returned -13 [ 416.560276] binder: 12294:12297 Acquire 1 refcount change on invalid ref 0 ret -22 [ 416.560289] binder: 12294:12297 ioctl c0306201 20000200 returned -14 [ 416.562367] binder: 12294:12297 Release 1 refcount change on invalid ref 0 ret -22 [ 416.614899] binder: 12293:12295 ioctl 40046207 0 returned -13 11:17:11 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct._\xe3\xf2\xbb\xf4\xb6\xad\xcf\xbc?\xadw\xc5\x98a9\xb6U\xb0,\x85\x05T\x9bSKusage_percpu\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000704ab092506090007000aab08000600000002002593210001", 0x1f) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 11:17:11 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)) 11:17:11 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) dup2(r1, r0) 11:17:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x2cb, 0x220007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) 11:17:11 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r3, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 11:17:11 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x50, 0x0, &(0x7f0000000440)=[@free_buffer, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 11:17:11 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r0) 11:17:11 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)) 11:17:11 executing program 1: socket$inet6(0xa, 0x800000003, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) [ 417.094870] audit: type=1400 audit(1575458231.609:351): avc: denied { set_context_mgr } for pid=12309 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 [ 417.126841] vmalloc: allocation failure: 0 bytes 11:17:11 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r0) 11:17:11 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r0) [ 417.138316] syz-executor.4: page allocation failure: order:0, mode:0x24000c2 [ 417.151999] CPU: 1 PID: 12310 Comm: syz-executor.4 Not tainted 4.4.174+ #4 [ 417.159050] 0000000000000000 2450e73a197c6e88 ffff8800b802f9f0 ffffffff81aad1a1 [ 417.167125] 1ffff10017005f41 ffff8801bbfa5f00 00000000024000c2 0000000000000000 [ 417.175235] ffffffff82895080[ 417.178026] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.0'. 11:17:11 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) [ 417.178295] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 417.196242] ffff8800b802fb00 ffffffff8148c0cb ffffffff00000001 [ 417.203028] Call Trace: [ 417.205617] [] dump_stack+0xc1/0x120 [ 417.210984] [] warn_alloc_failed.cold+0x78/0x99 [ 417.217313] [] ? zone_watermark_ok_safe+0x290/0x290 [ 417.224004] [] ? sel_write_load+0x9e/0xf90 [ 417.229930] [] __vmalloc_node_range+0x365/0x650 [ 417.236255] [] ? check_preemption_disabled+0x3c/0x200 [ 417.243201] [] ? check_preemption_disabled+0x3c/0x200 [ 417.250052] [] ? task_has_security+0x130/0x270 [ 417.256304] [] vmalloc+0x5c/0x70 [ 417.261330] [] ? sel_write_load+0x119/0xf90 [ 417.267312] [] sel_write_load+0x119/0xf90 [ 417.273115] [] ? sel_read_bool+0x240/0x240 [ 417.279541] [] ? trace_hardirqs_on+0x10/0x10 [ 417.285688] [] __vfs_write+0x116/0x3d0 [ 417.291233] [] ? sel_read_bool+0x240/0x240 [ 417.297134] [] ? __vfs_read+0x3c0/0x3c0 [ 417.302774] [] ? check_preemption_disabled+0x3c/0x200 [ 417.309629] [] ? check_preemption_disabled+0x3c/0x200 [ 417.315059] binder: 12309:12313 ioctl 40046207 0 returned -13 [ 417.322351] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 417.329200] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 417.335789] [] ? __sb_start_write+0x14f/0x310 [ 417.341970] [] vfs_write+0x182/0x4e0 [ 417.347429] [] SyS_write+0xdc/0x1c0 [ 417.352727] [] ? SyS_read+0x1c0/0x1c0 [ 417.358332] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 417.365031] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 417.373820] Mem-Info: [ 417.376280] active_anon:182716 inactive_anon:20525 isolated_anon:0 [ 417.376280] active_file:5027 inactive_file:12264 isolated_file:0 [ 417.376280] unevictable:0 dirty:82 writeback:0 unstable:0 [ 417.376280] slab_reclaimable:4741 slab_unreclaimable:63517 [ 417.376280] mapped:59410 shmem:35144 pagetables:3621 bounce:0 [ 417.376280] free:1291851 free_pcp:609 free_cma:0 [ 417.411354] DMA32 free:2353960kB min:4696kB low:5868kB high:7044kB active_anon:343868kB inactive_anon:37008kB active_file:9472kB inactive_file:22228kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:216kB writeback:0kB mapped:110152kB shmem:64208kB slab_reclaimable:8592kB slab_unreclaimable:113176kB kernel_stack:3360kB pagetables:6804kB unstable:0kB bounce:0kB free_pcp:1468kB local_pcp:740kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 417.459711] lowmem_reserve[]: 0 3504 3504 [ 417.464545] Normal free:2813468kB min:5580kB low:6972kB high:8368kB active_anon:386996kB inactive_anon:45092kB active_file:10636kB inactive_file:26828kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:112kB writeback:0kB mapped:127488kB shmem:76368kB slab_reclaimable:10372kB slab_unreclaimable:140900kB kernel_stack:5120kB pagetables:7680kB unstable:0kB bounce:0kB free_pcp:968kB local_pcp:300kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 417.511575] lowmem_reserve[]: 0 0 0 [ 417.515792] DMA32: 2486*4kB (UME) 1373*8kB (UME) 1033*16kB (UME) 221*32kB (UME) 114*64kB (ME) 56*128kB (UME) 26*256kB (UME) 8*512kB (ME) 7*1024kB (UME) 4*2048kB (UM) 554*4096kB (M) = 2354288kB [ 417.536977] Normal: 2969*4kB (UME) 1577*8kB (UME) 997*16kB (UME) 257*32kB (UME) 105*64kB (ME) 51*128kB (UME) 24*256kB (ME) 5*512kB (ME) 7*1024kB (M) 6*2048kB (UME) 665*4096kB (M) = 2813916kB [ 417.558103] 52439 total pagecache pages [ 417.562245] 0 pages in swap cache [ 417.565711] Swap cache stats: add 0, delete 0, find 0/0 [ 417.571222] Free swap = 0kB [ 417.574365] Total swap = 0kB [ 417.577519] 1965979 pages RAM [ 417.580698] 0 pages HighMem/MovableOnly [ 417.584665] 313294 pages reserved 11:17:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="480000001500197f09004b0101048c590188ffffcf5d3474ff9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee22600d4ff5bffff9b226452", 0x48}], 0x1) 11:17:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) 11:17:12 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 11:17:12 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x50, 0x0, &(0x7f0000000440)=[@free_buffer, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 11:17:12 executing program 2: sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:17:12 executing program 4: r0 = epoll_create(0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0x20000000}) 11:17:12 executing program 4: socket$inet6(0xa, 0x4, 0x4) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_script(r0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="68020094", @ANYRES16=0x0, @ANYBLOB="20002dbd7000fddbdf2504000000680005000c00020008000100060000000800010069620000080001007564700008000100657468003400670008000400f1aff41e0800010002000000080004000700000008000300ff0f000008000200ffff000008000400090000000c0002000800030005000000d00001001000010069623a62617461647630000008000300040000001000010069623a687773696d300000000c0002000800040080000000440002000800040004000000080002008a000000080004004000000008000400050000000800040001000080080001000600000008000400030000000800030007000000100001007564703a73797a310000000044000400200001000a004e210000027a0000000000000000000000000000000073230000200002000a004e23000042d8fe8000000000000000000000000000aa040000004000010014000200080001001d00000008000300050000001c0002000800010001000000080003000020000008000300000000000c000200080001000a0000002c00020008000200ff010000080002008aa86f37080001000600000004000400040004000800010002000000b00004002c0007000800030000000080080002001a0800000800030006000000080001001a000000080004001f0000004c000700080001001e00000008000200008000000800020007000000080003004450ffff0800010015000000080004000000000008000300040000000800010015000000080001000b0000000c00070008000200060000000c00010073797a30000000001c000700080003000900000008000300050000000800020005000000"], 0x268}, 0x1, 0x0, 0x0, 0x4000000}, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 11:17:12 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 11:17:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) write$binfmt_misc(r0, &(0x7f0000000040)={'\x00', '\x00\x00\x00\x00\x00\x00'}, 0xa) [ 417.939038] binder: 12347:12351 ioctl 40046207 0 returned -13 [ 417.954337] binder: 12347:12351 BC_FREE_BUFFER u0000000000000000 no match 11:17:12 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) io_setup(0x83, &(0x7f00000003c0)) ftruncate(0xffffffffffffffff, 0x8200) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x8000000000086}) fstat(r0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/udplite\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000240)={@dev, @remote}, &(0x7f0000000300)=0xc) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 11:17:12 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 11:17:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, 0x0, 0xedc0) [ 418.006611] binder: 12347:12351 transaction failed 29189/-22, size 0-0 line 3014 [ 418.043031] binder: undelivered TRANSACTION_ERROR: 29189 [ 418.088073] ================================================================== [ 418.095503] BUG: KASAN: stack-out-of-bounds in iov_iter_advance+0x4b3/0x4f0 [ 418.102611] Read of size 8 at addr ffff8800a584fd60 by task syz-executor.0/12378 [ 418.110141] [ 418.111775] CPU: 0 PID: 12378 Comm: syz-executor.0 Not tainted 4.4.174+ #4 [ 418.118781] 0000000000000000 12f7535045af3664 ffff8800a584fa10 ffffffff81aad1a1 [ 418.126906] 0000000000000000 ffffea00029613c0 ffff8800a584fd60 0000000000000008 11:17:12 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000001) 11:17:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)) [ 418.135024] ffff8800a584fd58 ffff8800a584fa48 ffffffff81490120 0000000000000000 [ 418.143119] Call Trace: [ 418.145716] [] dump_stack+0xc1/0x120 [ 418.151091] [] print_address_description+0x6f/0x21b [ 418.157766] [] kasan_report.cold+0x8c/0x2be [ 418.163772] [] ? iov_iter_advance+0x4b3/0x4f0 [ 418.169956] [] __asan_report_load8_noabort+0x14/0x20 [ 418.176739] [] iov_iter_advance+0x4b3/0x4f0 [ 418.182725] [] tun_get_user+0x2c6/0x2640 11:17:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, 0x127}) [ 418.188467] [] ? tun_free_netdev+0xb0/0xb0 [ 418.194365] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 418.201225] [] ? check_preemption_disabled+0x3c/0x200 [ 418.208345] [] ? check_preemption_disabled+0x3c/0x200 [ 418.215220] [] ? __tun_get+0x126/0x230 [ 418.220767] [] tun_chr_write_iter+0xda/0x190 [ 418.226839] [] __vfs_write+0x2e8/0x3d0 [ 418.232384] [] ? __vfs_read+0x3c0/0x3c0 11:17:12 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x488902, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e24, 0xfd, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x88) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='lo\x00', 0x10) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r6, 0x0) add_key(&(0x7f00000000c0)='encrypted\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f00000009c0)=ANY=[], 0x0, &(0x7f00000003c0)=""/66) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = dup2(0xffffffffffffffff, r5) setsockopt$inet_udp_encap(r7, 0x11, 0x64, &(0x7f0000000440)=0xf, 0x4) mount(0x0, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 418.238017] [] ? check_preemption_disabled+0x3c/0x200 [ 418.244870] [] ? selinux_file_permission+0x2f5/0x450 [ 418.251726] [] ? rw_verify_area+0x103/0x2f0 [ 418.257708] [] vfs_write+0x182/0x4e0 [ 418.263079] [] SyS_write+0xdc/0x1c0 [ 418.268365] [] ? SyS_read+0x1c0/0x1c0 [ 418.273829] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 418.281062] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 418.287933] [ 418.289562] The buggy address belongs to the page: [ 418.294570] page:ffffea00029613c0 count:0 mapcount:0 mapping: (null) index:0x0 [ 418.303870] flags: 0x0() [ 418.306664] page dumped because: kasan: bad access detected [ 418.312391] [ 418.314008] Memory state around the buggy address: [ 418.318946] ffff8800a584fc00: f2 f2 f2 f2 f2 00 00 00 00 00 00 00 f3 f3 f3 f3 [ 418.326503] ffff8800a584fc80: f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.333866] >ffff8800a584fd00: 00 00 00 00 00 f1 f1 f1 f1 00 00 f2 f2 00 00 00 [ 418.341515] ^ [ 418.348035] ffff8800a584fd80: 00 00 f2 f2 f2 f2 f2 00 00 00 00 00 f3 f3 f3 f3 [ 418.355406] ffff8800a584fe00: f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.362967] ================================================================== [ 418.372373] Disabling lock debugging due to kernel taint [ 418.401314] Kernel panic - not syncing: panic_on_warn set ... [ 418.401314] [ 418.408839] CPU: 0 PID: 12378 Comm: syz-executor.0 Tainted: G B 4.4.174+ #4 [ 418.417200] 0000000000000000 12f7535045af3664 ffff8800a584f950 ffffffff81aad1a1 [ 418.425324] ffff8800a584fa60 ffffffff82c5cf1b ffff8800a584fd60 0000000000000008 [ 418.434533] ffff8800a584fd58 ffff8800a584fa30 ffffffff813a48c2 0000000041b58ab3 [ 418.442737] Call Trace: [ 418.445330] [] dump_stack+0xc1/0x120 [ 418.450708] [] panic+0x1b9/0x37b [ 418.455733] [] ? add_taint.cold+0x16/0x16 [ 418.461541] [] ? preempt_schedule+0x24/0x30 [ 418.467534] [] ? ___preempt_schedule+0x12/0x14 [ 418.474386] [] kasan_end_report+0x47/0x4f [ 418.480199] [] kasan_report.cold+0xa9/0x2be [ 418.486174] [] ? iov_iter_advance+0x4b3/0x4f0 [ 418.492324] [] __asan_report_load8_noabort+0x14/0x20 [ 418.499375] [] iov_iter_advance+0x4b3/0x4f0 [ 418.505880] [] tun_get_user+0x2c6/0x2640 [ 418.511595] [] ? tun_free_netdev+0xb0/0xb0 [ 418.517573] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 418.524344] [] ? check_preemption_disabled+0x3c/0x200 [ 418.531205] [] ? check_preemption_disabled+0x3c/0x200 [ 418.538062] [] ? __tun_get+0x126/0x230 [ 418.543639] [] tun_chr_write_iter+0xda/0x190 [ 418.549704] [] __vfs_write+0x2e8/0x3d0 [ 418.555278] [] ? __vfs_read+0x3c0/0x3c0 [ 418.560911] [] ? check_preemption_disabled+0x3c/0x200 [ 418.567757] [] ? selinux_file_permission+0x2f5/0x450 [ 418.574521] [] ? rw_verify_area+0x103/0x2f0 [ 418.580512] [] vfs_write+0x182/0x4e0 [ 418.585900] [] SyS_write+0xdc/0x1c0 [ 418.591174] [] ? SyS_read+0x1c0/0x1c0 [ 418.596697] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 418.603181] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 418.610680] Kernel Offset: disabled [ 418.614564] Rebooting in 86400 seconds..