[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 11.566635] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 26.427246] random: sshd: uninitialized urandom read (32 bytes read) [ 27.151659] audit: type=1400 audit(1549264363.059:6): avc: denied { map } for pid=1768 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 27.205582] random: sshd: uninitialized urandom read (32 bytes read) [ 27.727233] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.124' (ECDSA) to the list of known hosts. [ 33.447291] random: sshd: uninitialized urandom read (32 bytes read) 2019/02/04 07:12:49 fuzzer started [ 33.536086] audit: type=1400 audit(1549264369.439:7): avc: denied { map } for pid=1783 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 35.158573] random: cc1: uninitialized urandom read (8 bytes read) 2019/02/04 07:12:52 dialing manager at 10.128.0.26:44495 2019/02/04 07:12:52 syscalls: 1 2019/02/04 07:12:52 code coverage: enabled 2019/02/04 07:12:52 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/02/04 07:12:52 extra coverage: extra coverage is not supported by the kernel 2019/02/04 07:12:52 setuid sandbox: enabled 2019/02/04 07:12:52 namespace sandbox: enabled 2019/02/04 07:12:52 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/04 07:12:52 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/02/04 07:12:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/04 07:12:52 net packet injection: enabled 2019/02/04 07:12:52 net device setup: enabled [ 37.802405] random: crng init done 07:14:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89b5, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_ivalue=0xff}) r1 = eventfd2(0x3, 0x80000) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x200, 0x5, 0xffff, 0xc0, 0xfffffffffffffa04}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x10000, 0x2, &(0x7f0000001280)=[{&(0x7f0000000180)="c840b4e762aaa92382ba63047173c5bf8e9823fdd2508ea4fc5918db5b7ad3197af2be75ef23be6d7e4c0a2510ea540686a15f1765c9cf7ed99139280319a5ddf18c91ea341b9a7189823e51a17ebf2cbb3818b2a50617d0b1b409f6fad02862f91087d18c4e4aac5d26468c8395f96a75ec2b8738aaa089d710d2511d3b6d2e6c004eaf8561b45f442769c7f8ddf62ea484b23ed6c1792bbf4531d5c82ee846b7a04af56631e8bc4f5be35feb5d06541913c9a9953ead9df8918010765ef8b6987ab2d645655961270cfc01dd94d7ab5bf324c55afd7a16813324b811cea30310416cc60a6ce3c3e68e93e4ca004f97e2c4d31e36709224cc0370931dc804ad60e7806bf069e248c0c7ef946ab94b3cd2dde55d87df8ff8daee39307474cf6a606db2d71acd374087918bac26b90dda84d4f3af300d68f422a2496f6ffc67804e776203d153d96d8c9562c2e86bf7706fe775465a289a5bc6b167b7ed2ed4f61e91c6a5f89b0090eab2879f76c9eb4aa7e61af1b1dbeec16ec70a2464edf7a84db2ee0e888f943c4200fce0aa25891f5248f5d70b76440476e0e120cf99f86f77163eb8857d43855a3028062d07392550cf01e35746e4c673bbe8fe695c3fe7148872260f6fbf710621e87c96031123ad661a4d7f52ed2503bd7d77850ff9b18e4f86d25be93000a3ede9f8b26fe90a49128c2ad13e9f7dd322ca3079784421418cca7fa52cadefd8d5ac2ad8573c07931506f68e5f2bb8c90f73536b8c75c6bf5c408f55d8c6b6d7f4ddd8b06914c528da4d0962ec6d6dbfb6e71e6d131d0488c6d18e7cdfaaea4df0f3db936c9bfe508de1fcfefb2ece2c558000d29db1c0b123ced8f1034c1c152ab5d92ab2ee628f418f99f68640fce9028ee21949e2653d655c0a1570496c0d79ec1b0fb8f47d49adca53d7570e6ecd7c2800f950027aabe3332af2a6e8cd86b532829e8ec6b3a88fc8e3bf9c4df439632723d7566a3236d7a18d32a1f241edba486c9363c7b5d33f0faad1aff89781d97306b803317e23fc159fae33b1324d6c8476547b3d9d36408d5d93d415ef45d5c3b2269ab6a1aa9308f35bbafbeed8b682b58d80cd5d350a3560be53caa58059e62389d10ed48246ec4b5ce7c153c5c51050e84337d1b9e3229b8dd0ee48eafbaceea6536c250795a1577645b053fb529bb11ebcaaffc85ce408ff0f0476edbe8411a49719fce6d1f9d265e143ef961ceaeab91dd9839d978156b781fc260a4f5a294df91d4ecf4119a9662dc6c88e75afb49b2623673a30148d187d656b0f57e95c17763943f5acb19ca7b1c49a04303e116bf0c17161212a8d528d01af7eed6c20b07285e4456f34c07fbf2d38a6c1039decc2a0111950c9536920626009f8deac5a8b0b1468c14d973966eb3b977eba1d2b412283c619d32116f23728132e8d53104debb4b374f913dad6596f206edbf1b960c00670ac765f393f806faac1b4ec11cd67e1e6a73145cf7dc4d1c669d67c269af4bc3b9d936b9e490dc410423d955fe1f4c62040b57e84bdd09236d3f45f5e905eb53893bf729615c38375c583142963deeb8b93db8935acfedc4c9ae85d68e09fac11ecc8873191990dfe097055772fe399e0dd27d62e7e38d31be8270a9262be45281c4b7b95d49b857f75931cc7b92bac2d0bbf916cc367b35c02327cc8b3758ad0d6a8af97d57ff1f0843011af1db0729530f91b909faa16d933c697d29ed51425d4082a46bfbc173a34a31ce6cf28dd76755adec3b38d70daf513ee644e0854c2321525ee48d4b9b7c07eb46d2dbcce67f943c6c7ffc0bedd45b02ce1d60094437c58b8b028cb93d34791b2472392f6de113aa8012b816d29f22d484fd9823b21f65202f4c81445ab396f8e80581818b8503d419f507c5a3194b992119d7f2a06ae9d485299ad1667f9861bf91431084840861b2c92049c39f87b1195f7c113f6c1f499dcff527f3633bd712e77b521f2fe37246ff2e45ed30e595998ae009d7c0378b4a71dc622cfc8d6ce5eff88c6dbc974c2c1462797d81a27b1d971b8f3081114bea071395572e014d713e1af5b5bc9a80e90dbc5150eda6fea2f88a04e091686b19d8dc5b566335d1490f0eda5563e7d6f580d884a8deae83f430a37620e8b02735b291e9cc7c3522b649e92fe0173cfbcd6b3e2d8e9f6d2e9a42e9f1eef91869653c9ae3eab4a66609f67ba4503783dd777de607254d6e47e74e734ac46a864a4c9648c8a66089e87d35bedeafd6f8e8c68df03acc366579bd0a3dbdf318b725334d7788f88bee7c9dffd52339f00c1771fac09ce8443ea3f7bb91ba1b5bfa0c05aad01ae5eeee58ddefcd8a7ba2706c317a1d118e80cafe30c2333f0bf856ad66e7cb7f4a110a3b93b8d7420de3281fd7277b0fcf5c327345ebdb4c0599b3c0bd885c99d5d5b2e5014b75d4487e49b496a9f4e86ef5a3d7db8b28ec1472351da9f2ae8c31e7e30e61a1321812c30edb52fd560e19d8d3ef0764f3515c2a2ba1343f49307c02006b0f86eb6646ecd1d6f36c3dc7b9ffa401adeda2863d4aa22679255a5d35c1a07810755a1344fe9ad1735fee0887272e139ff747ce01a0ca3849733f69ba6f8f2ca4d9dc5ab22a186285756d4678079f603d6dcafaf1d12947dd43c99bb6d411ac4c88c7143d975523a52f49556d539eac9a0e09196b0f7b8729fea40dc1516f532630eb0f9b3ef68a1ebdc1b2aa18c3735666138fa9d0c2afb8c2ce77d52589a2f3b253beb41fcc70926ebd7e8895ba2b557bab87bce7b7ad4971f8e18f67bdf21498fc5fd01e0b6689edc210395d86dc348d5ca54067b7e7848bc1e84b9adcc6cf46dd480bf7f48c0cd8489bcd178d7c8941ab19e84a5e494d3f6f730a9745c9defff1511df37647b5a6a8b6c21e7d2e021b162bf76828cbde170184e5bb3d153fc8d35832d7db8b342576bb3aecb04370aa8a4aa4bd59b4aa5fbb346bbd0867229ec19d21e987bfc921f7e83858f3736d485ffd3372514e25176f29b2ad2a45aa169dab122ecce6b30b71582b1402bbef367ab61d5600ca603013340a03b9a89315b26940eeece3050005c94b2fa946a1998baf6a218933105786781323f140a90544b35692b9992db90d8abe3a9f36ad217056d77b44ffbe09f7a5fa7702581b2aaee577b90f39a80a0ee135be0bb5adb64317bbca2a010159f8b80f27b664bc0217d857b0d3f95191ad506906990d98f275e93062956b73c84792bcc75321256093b8fd005a2570c83f3edf4d0a9ba5aa4bf6fac1b423d002308e8c75038e7977ff6e9a412cbf75d2ff608a9993089068a4e7da67e5858de2b1a8a31deb21f4a2b29d0da388bcb1f05dc50d4fac0fdc25f02db75d9acbff025263ea48b4030a48bea6ea154944aa62ef192966aed8335c9ccaf5b455360c1d68a729db9c13314949cfa4a837741a4e389a6b3827499fead3b40a0b2726663479b038ca5c5e207df43dc972940ea87dadfe7fa2943eae740046947fea86dcf744b46ecfd6ebbf7445bdee3c9eea2f075f54f99913ac56243409f4e33039385c17c032950121e688b5ee56a24438ced30ca2c0c29b0cdacf91b1b92a609cbc10198285f2b99ccffcb13a08fce327ca2146d02866e2a89cd0e840a0b4bd93a769b9be969d3f2f24a20a1c14f6284e11922279dc1341380bd62d3fd65228b14b47bb3b0b5760525f7db0b0efdef3e25dc68e7ec0209a7463afbcaad75bfcd5ec1173686c43097b0fdd870e212d954062a7b914726766c62e1074b61f12e1275babf7d4d4568bee9106a4df92d14f996b72c89393ea2f0ccdbb83ee7d0e6cd1d3d572945763af59d86177f5ad81cae0585e2ca2093c4db9a6707b37a01ac0c92617a750aba9f84e554c2f127561669d924e5f7fd8618bc6123a3a5303eef6ff1a324b6968b331b6b2088d74f8d1d635493e1562ffebebb2cb6228100fdfe56490554b1fd6c20344022f82e84472b38e45c9aac7bd152966ce404398b54dfca131c1c741473abf0dc33bc65009bfee55ada64aef7ca242dcd567c9b5e63f0739a80a5a219192880d4a13ae74f0aa4b7a52f8982441a464f954c566e123753a67baa5693b461341cfd50758a9ab31816d9e2b5042a576debf154bc471cfe55175429326459975e5e03e1d7f1ef73bc256fa5b1c726e776f2c4745fe8f477856dd8c2d2b6bb18f0c13af80488191f5bb1ed2219a8fe3f3738b7fd89f3f53384dc9f2bac216eacd3f48025527655ce96f6b2c1520d0c75a722b9ae20714d6daa772ab0af5795b6484bd1f5bf9df0b3b63114d42dca6a19ffcc19195bc878010084c79b2fe5e2d5c3a1c30cfaff19293ee9dd23e53cac26af0a1c8026617683f0980859a7e099793f0e8db03fe21d544281ba89116c0da6ad715220745bb4349e926a1b5768d848dd439559b5610683a77d60cb4bd1ae43c9f52ccdbc5679f5137079a6c7b1e16fb3134f6160f7fee06ad0488f185819228cbee90cd48096e58d528d757e9e6dfd49603612f67e977f8336307751d0268eabde1b66b5d45611ffd1d9ea58617c9dec9be99f806de5e3b6ab4940aabeb9c5bf37fb36c2b2fed9edba7305599f6d2fd7e735906d6c05cf878a061bbcf347e51835d58771b36783e00cb0713ea0527434913323fc1a9f6167402e5639e89637a714268934a66dd681d36e6bfe7240a40e9d533198b6a094b00509aa654f79a7b05d09cabf7500c536d14a5899eff64baa945fde724eb78decc9bded50a566b236a031315670200cc43425de3fa8f740c11991daf7c3e8d298f2264c71876697030afab8dbb65f04d9f182b57d483dce770a1725fc419da52ef8cc1352428333051ff7539beb4bdeaa7dec65032ccbc51369f2a672d51c95cae72df2237569922a17b7b2ad54e288f21db7d5196aea4e0e8080564d05dffac9a400636d9d7bc3ed82e8400e92a5398a3156a0d35e20ede1bd8771c15c6516f0c69d280983f6da1ac93cf2d88a6a5be6dcb4397f168ba5441c17ad78602724a950b161386587c966f906930cf09225ce3f03010df50086f9e10c2b124dc6c9886ff68713fcb277dcc69add248de924704f30b5cbd4fc4d9b31835b41154497bce8929d65a6659e6e63438050bfbb6204167a6c45e55baffd0796f1ce4624d63dd80953a8a9c1f60cdb32eda36fc5e8565f8d5531545c2a38c616f4b7f5df9dedb71567f1296eedd9938a3e8672c48d3d375174f4ebbcc34293cf3736b8408e606506fed110d37936668966012709bb273503845bfcbd46d5c0706c14b3d78a0553e802a7c7aeb3443b4d3dacc7faf36b434ac7154f0c2fd63ce448370d730f09d3c06ff8ed81acaccac95cf25742f2697e3b1bc77780403b51db32707009ee911654050aa6a537846082cd82ce7226f5823b0ac3b502746550998601f1d448d11880adbfc6bac0bef418cedd1027b384fb744f27802c895f11560849295c71af776aeda912ba148271b8f50ea89825a36d5ad03db81a992fa2873f9aef2022a3336db355dc1d03c32491ca973c1da5a9ab4407c5e94ecf94600ccba3430475ee600af3a4abfc0d884191d669b8ba156e3810af57e87519813872fc8c3effb157fb24a1195b9df26473c425a856c504c3854346a6c9509493c7418129eaf9a1ad4d81750cc293c150cf784b2273b8b17b8809664be49625bd5c604a7e4a6c29eb37579c0a9883124ecd8f7f3483eb1d8df538c49bc3b294159e713c310eec0cda96715f913009ab57f204888653f8fc0b49ec6d70f4f5b4b704b7d0d261c9", 0x1000, 0x6b}, {&(0x7f0000001180)="f64d90a719a62a5e7a27b8530bdfb49b7e4566d92b4327177a21247ed21e5b46529b042e92b485424e63b0ea0334b8fe309a1f315535cc417555ce9235c5828193363593302d15ef62a6347ba9566316e5d050a3185d06a615a033570477612b952e3d30598d6874c51e16d5c7a0f8973e0c9dd2ebad4f77fe00d57655bd86e47dc5b8c3bb47a104c7d1686a87750a9bf9fa64936ccc2d02ddccd8ecf067c05d6fc5b5e4f1eed350013ba2b3c968edcb8766c330400210a66991f0fa8fbad26fb9489ae7bd43d7aa603cab4b88c65cc5a51e05c53774114b8294f30ad46e3de9fb9f0472633aca1442dd1bcc5b4e77", 0xef, 0xea7}], 0x80, &(0x7f00000012c0)={[{@inline_xattr_size={'inline_xattr_size', 0x3d, 0xfffffffffffffff8}}], [{@seclabel='seclabel'}, {@appraise='appraise'}]}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000001340)=""/199) r3 = accept$packet(r1, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001480)=0x14) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000014c0)) ioctl$RTC_AIE_OFF(r2, 0x7002) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000001500)={@broadcast, @loopback, 0x1, 0x2, [@local, @broadcast]}, 0x18) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) pwrite64(r3, &(0x7f0000001540)="5bd83001c03ceb36875ab6ff18ec2f0bbfe881b57b09f601ab7a84d2f3e458d1132e7057b686050453b3dc6a44373585bd47a578cec08ac5fcd08a72d7ae21d49ed63f3754be7c915928f563c1b10b2f475ec575750d183d2de9fb187fde794048e305d353a72c452726bcf42fa585dec5a626b9c0386a43ad1cfd79d4d1c6db9ad32503d0b03c202d5c5ddc7762c353278fee0fc7aee513808bf50f5986595a9678cb446596504fc0ae03f6406cd6b1c8937bc6bd1cbb5aca4aa0aa44296aff3274f321a1ffd784d3671d7a11260715ce1cfeffb6899cb754c89798ae604610daaf865d234215833903c90326b9aa", 0xef, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001680)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000001780)=0xe8) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000001640)='./file0\x00', r5, r6, 0xc00) ioctl$KDDISABIO(r2, 0x4b37) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000001880)={{0x2, 0x4e24, @broadcast}, {0x7, @dev={[], 0x10}}, 0x8, {0x2, 0x4e20, @rand_addr=0x80}, 'syz_tun\x00'}) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000001900)={0x6, 0x81, 0x3f}) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000001940)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306, @broadcast}, 0x2, {0x2, 0x4e24, @local}, 'syzkaller1\x00'}) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x60e6) ioctl$TCFLSH(r1, 0x540b, 0x5) ioctl$RTC_PIE_OFF(r2, 0x7006) setfsgid(r6) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000019c0), &(0x7f0000001a00)=0x4) fadvise64(r3, 0x0, 0xa3, 0x7) getdents(r2, &(0x7f0000001a40)=""/184, 0xb8) 07:14:05 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101180, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200012}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r1, 0x500, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000001}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$KDADDIO(r0, 0x4b34, 0xfff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)={0x1e4, r2, 0x120, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x124, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x245e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xffffffffffffff00, @remote, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x40, @ipv4={[], [], @rand_addr=0x7fff}, 0x4c}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @local, 0xf3}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @mcast1, 0x7f}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x29}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'irlan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x20048000}, 0x20000800) syz_open_dev$rtc(&(0x7f00000004c0)='/dev/rtc#\x00', 0x233e, 0x103) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000200}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0xac, r2, 0x602, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6c}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}]}]}, 0xac}}, 0x44) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680)='tls\x00', 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80b0008}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r3, 0x0, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='trusted.overlay.nlink\x00', &(0x7f0000000880)={'U-', 0x39}, 0x28, 0x3) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)={0xec, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x100000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x93c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x48800}, 0x40041) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000ac0)={r0, 0x3, 0x1, 0x6, &(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) accept4$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @empty}, &(0x7f0000000b40)=0x10, 0x80800) syz_open_dev$rtc(&(0x7f0000000b80)='/dev/rtc#\x00', 0xffffffffffffded6, 0x505000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000bc0)='TIPCv2\x00') setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000c00)=0x880, 0x4) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000c40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xc) read(r4, &(0x7f0000000c80)=""/141, 0x8d) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000d40)={0x8, 0x576, 0x2, 0x0, 0x0, [{r4, 0x0, 0xd9}, {r0, 0x0, 0x9}]}) accept4(r4, &(0x7f0000000dc0)=@can={0x1d, 0x0}, &(0x7f0000000e40)=0x80, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000e80)={r5, 0x1, 0x6, @random="896ae42617ad"}, 0x10) r6 = request_key(&(0x7f0000000ec0)='rxrpc\x00', &(0x7f0000000f00)={'syz', 0x0}, &(0x7f0000000f40)='udp\x00', 0xfffffffffffffffa) r7 = add_key(&(0x7f0000000f80)='rxrpc_s\x00', &(0x7f0000000fc0)={'syz', 0x0}, &(0x7f0000001000)="c234479db5ffd3da", 0x8, 0xfffffffffffffff9) r8 = request_key(&(0x7f0000001040)='dns_resolver\x00', &(0x7f0000001080)={'syz', 0x3}, &(0x7f00000010c0)='self]cgroupem0\x8f-!@[){)\x00', 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000001100)={r6, r7, r8}, &(0x7f0000001140)=""/177, 0xb1, &(0x7f0000001280)={&(0x7f0000001200)={'sha224-ni\x00'}, &(0x7f0000001240)="cb438cdbcabac01837524cf39de65fe1edc112055813b4ddeb1162b7c4fe77e6f4ca1dcdc1bf2cab2515fd8f34", 0x2d}) io_setup(0x1, &(0x7f00000012c0)=0x0) io_cancel(r9, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000001300)="773d2744cc0d0d19ad0dcd3159d5856955084d82ecac4869bcbd29e5ddf5dfe09de1042cadab665694ee6fce0a55f85879a7b6fb0d30f364270b74da985d11a02d640d430bb454cf7df7abf8ab6bf90c82eeef93983f28f83d7c70963c2dd74ee6284a159114019774ffeb7d381863d187d07ea6f3110f348137e3acf010de41a18a1d4c1e18631456ef17b385046b78406a3760598ca0533814ebada1e91c819eb65d1585f267cc20da70aad88442a03767", 0xb2, 0xc524, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000001400)) 07:14:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400020}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x8}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000081}, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000001c0)=0x7ff, 0x4) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000280)=""/79) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r2, 0x404, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xffff}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc040}, 0x40) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x40, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0xbd, 0x3ff, 0x200, 0x6}]}, 0x10) r6 = fcntl$dupfd(r3, 0x0, r4) ioctl$EVIOCSREP(r6, 0x40084503, &(0x7f0000000500)=[0x6, 0x8]) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) r8 = getegid() setregid(r7, r8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000640)=""/230) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000740)=""/66) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1000, 0x3, 0x0, 0xa, 0x3, 0x0, "1434870d65edd7ffa1036315247b1d385df90ccb88b2fa1e73a25cc6ff2674182c7f61c0d03c1d49604550eded942ce9236ddcfc44b8294843e0ef1dea7903e9", "0181547869893dd5be454ae0806277c203d99a896097769757e3a9589131038823e26e66284ea875fbd7555cf3ea715fa7d59b0a049266af2c7ef0f1a62d176e", "d92d4864d7f2e4e9d6cfecba11dd6b67879acb98b6c2628a0a3eba3a0fafa1b9", [0x5, 0xffffffffffffffbd]}) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000900)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x110000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x2c, r9, 0x114, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5d57}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r1}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$LOOP_SET_FD(r5, 0x4c00, r5) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f0000000a00)={0x10, 0xfffffffffffffff8, 0xd52}) ioctl$EVIOCGMTSLOTS(r5, 0x8040450a, &(0x7f0000000a40)=""/139) fsync(r4) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x5) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000b00)={0x7, 0x0, 0x6, 0x0, 0x8}, 0x14) 07:14:05 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@l2, &(0x7f0000000140)=0x80, 0x800) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ptrace(0x4207, r1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)=0x0) getpeername(r0, &(0x7f0000000300)=@hci, &(0x7f0000000380)=0x80) r3 = openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0, 0x10) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000400)={0x5, 0x1ff, 0x0, 0xffffffff, 0x9, 0x1ff, 0x4, 0x6, 0x3, 0x9}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000440)={'filter\x00', 0xea, "82d9e8671e854286a4c1b246ceca5e9afafb64ed9428bb2315d7b13afc2f9caee5ef7522fd41ed60d4cb25bccb58dc45094ff087c3badc3477ec574bd1bbc690286edb4d6301a46ffa4bb4f481b80d1c0c7aa62ce1e7714f2e112fa404631e5f9cf828f906b1e42adf5db461abfa010b3bb64dedf1e76ba1b171b617842d1da8335e96e63732070ef3003b25db089643463ae3d24c8a1bf33a70b24098cd22812f937ad7ae2de5e229487ab504ddc777eac5babb072993aef8f7b3a88fb9dd3f2858a06126c6cd3aa3c95522318aac696100bfdb638e7cf02c758ef4470fbee4fa668e4d6f1c5a27bcc3"}, &(0x7f0000000580)=0x10e) fcntl$setflags(r3, 0x2, 0x1) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') write(r0, &(0x7f0000000600)="f6f218ebec457e84a8d8b21a91cf780c463dbe7c3dc348e80f7d76d43821b0ca6a68cb71cf5aa148d0078fb44a6380855e4572f8926704fe86684abe6bf811199f82e9356f4f623c0e486ff1dd2e948cab9000d944f7e381f597449010be4d1683729ac4af3f0623b022691542895cb64936bbd74920ecbddc328565b004618b6816b974625826c47d861250e54e5b10ce04124996ac45466cf4b025f3742c1af7d84476dcc4a16b8e85f2d0441144ad334e40bcbdcb33ae909b8c837995e93cc74bee63b19e", 0xc6) ftruncate(r0, 0x6) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x480, 0x280, 0x140, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000700), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @mac=@dev={[], 0x1c}, @remote, @local, 0x2, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @empty, 0x0, 0xffffffff}}}, {{@arp={@remote, @rand_addr=0x33, 0xffffffff, 0x0, @mac=@random="8f9ef168b798", {[0xff, 0x0, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}, 0x4, 0xfff, 0x5, 0x1, 0x1, 0xfffffffffffffffe, 'bond_slave_1\x00', 'veth1\x00', {0xff}, {0xff}, 0x0, 0x101}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x5, 0x6}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000c40)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, {0x306, @random="fba98549e9d1"}, 0xa, {0x2, 0x4e24, @remote}, 'bcsf0\x00'}) pipe2(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r6 = add_key$user(&(0x7f0000000d00)='user\x00', &(0x7f0000000d40)={'syz', 0x0}, &(0x7f0000000d80)="95ba47db8736c98aa84d64d50ef12f55c1762a8cc2464fd81ac055fcdda7d43f65b538109c4284d7762dc3c128548aa766892dda0c4b3023a521fa0cb582cc184825e0fbda7163a9f058136cd111dd53ab258e83bcd050b681d568e9946c5e40931c0e48171b137c7d76ce9bf1", 0x6d, 0xfffffffffffffff9) keyctl$setperm(0x5, r6, 0x4000000) ftruncate(r0, 0x6) sendto$inet(r4, &(0x7f0000000e00)="923f7e6e4b1713630b61313c128ad5c29b5faa06c6f4e423026813a269aff5d9f3b2f92db4c3b059f9894dda2b159e170e5bbd135880ab760526a9ff82252f8da6557b74464faf956c8ed1d5a7be48fb892b", 0x52, 0x810, &(0x7f0000000e80)={0x2, 0x4e24, @broadcast}, 0x10) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000ec0)=0x1f) getpgid(r2) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000f40)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x80100000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14, r7, 0x200, 0x70bd27, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008014}, 0x4) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000001040)={0x5, 0x7, 0x7, 0x8001, 0x200}) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f00000010c0)={0x1, &(0x7f0000001080)=[{0x9, 0x2, 0x6, 0x9}]}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000001100)=0xc7) getsockopt$sock_int(r5, 0x1, 0x2b, &(0x7f0000001140), &(0x7f0000001180)=0x4) getsockopt(r5, 0x2, 0x9, &(0x7f00000011c0)=""/33, &(0x7f0000001200)=0x21) prctl$PR_SVE_GET_VL(0x33, 0x14df) 07:14:05 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1f) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) connect$netlink(r1, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc) fsetxattr$security_ima(r1, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "1b4adcd21adcbd4834af0c9561d0a6a2"}, 0x11, 0x1) accept4$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x80000) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x4, 0x247bd1a9, 0x5, 0x9}, {0x5, 0x42, 0x100000001, 0x80000000}, {0x8001, 0x5, 0x0, 0x7f}]}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x100, 0x0) write$cgroup_type(r1, &(0x7f0000000300)='threaded\x00', 0x9) rt_sigsuspend(&(0x7f0000000340)={0x9}, 0x8) write$P9_RCLUNK(r0, &(0x7f0000000380)={0x7, 0x79, 0x2}, 0x7) fstatfs(r1, &(0x7f00000003c0)=""/80) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x60, 0x4, {"08a6456d88a24ff97a585f40505197bf360fd32c9083f915ce3a47d436288690aebb70db860b06904ce3cdeb11a90a073b6d4f4ae0eb60082bb765865e2bdf078c6c0be5c4bf3674"}}, {0x0, "f0c9a9556cde67b66092bceda658ac4c49780dc7b3cef08a56c3269cddf108ffdf955aa0e0e387d9f233ef01468b89f91289b7669b76fad0eac0c436f28835ed09e628f09f6c230f49aac810225cf17db1afd5daa239fcf643905646851e8176a1ff4759ece8c8bbf51a39f2288e7c20a151e17588eed14555effa4ec38f6c17b013d78b797dc456cf2797283e3dd56f4a48a43479f1a9daf090cdbabbdc8623859155c4786e6c08671743"}}, &(0x7f0000000580)=""/167, 0x10d, 0xa7, 0x1}, 0x20) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000680)) r3 = fcntl$getown(r0, 0x9) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f00000006c0)=0xff) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000700), &(0x7f0000000740)=0xc) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000780)=""/44) write$selinux_attr(r2, &(0x7f00000007c0)='system_u:object_r:mouse_device_t:s0\x00', 0x24) readlink(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)=""/244, 0xf4) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/enforce\x00', 0x10100, 0x0) write$P9_RGETLOCK(r4, &(0x7f0000000980)={0x27, 0x37, 0x1, {0x3, 0x100000001, 0x1, r3, 0x9, 'threaded\x00'}}, 0x27) write$P9_RREADDIR(r4, &(0x7f00000009c0)={0x2a, 0x29, 0x2, {0x5, [{{0x6, 0x3, 0x2}, 0x6, 0x7, 0x7, './file0'}]}}, 0x2a) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000b80)=0xe8) fstat(r2, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getuid() lstat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() stat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() stat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000f40)={0x0, 0x0, 0x0}, &(0x7f0000000f80)=0xc) setxattr$system_posix_acl(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='system.posix_acl_default\x00', &(0x7f0000000fc0)={{}, {0x1, 0x4}, [{0x2, 0x0, r5}, {0x2, 0x0, r6}, {0x2, 0x5, r7}, {0x2, 0x1, r8}], {0x4, 0x3}, [{0x8, 0x5, r9}, {0x8, 0x6, r10}, {0x8, 0x2, r11}, {0x8, 0x4, r12}, {0x8, 0x0, r13}, {0x8, 0x3, r14}], {}, {0x20, 0x2}}, 0x74, 0x1) 07:14:05 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)={0x348, r1, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xeb78}]}, @TIPC_NLA_BEARER={0x15c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x2}}, {0x14, 0x2, @in={0x2, 0x4e20}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe13c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ipddp0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xfffffffffffffffc, @remote, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x1f}, 0xc430}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x18}, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x297}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1000, @mcast2, 0x1}}}}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8000, @mcast1, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5936, @ipv4={[], [], @remote}}}}}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2dc3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd680}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x92c}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x348}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ashmem\x00', 0x400, 0x0) fcntl$addseals(r0, 0x409, 0x9) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x13c, r1, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xa5e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf2cc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6af}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x10}, 0x80) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x1, 0x0) prctl$PR_GET_DUMPABLE(0x3) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000740)) r4 = openat$cgroup_subtree(r0, &(0x7f0000000780)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = getgid() setfsgid(r5) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000007c0)=0x0) r7 = syz_open_procfs$namespace(r6, &(0x7f0000000800)='ns/uts\x00') r8 = perf_event_open(&(0x7f0000000840)={0x2, 0x70, 0x8001, 0xdf, 0x8, 0x3, 0x0, 0x81, 0x8, 0x1, 0x4, 0x39d6, 0xa, 0x7fff, 0x0, 0x8, 0x3, 0x8, 0x6, 0x60f, 0xdd6f, 0x80000000, 0x8, 0x800, 0x40, 0x2, 0x862b, 0xffffffff7fffffff, 0x8, 0xffffffff00000000, 0x514, 0x6, 0x42a2, 0x2, 0x8, 0x4f8, 0x60ed1155, 0xf2ff, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x169}, 0x8, 0x5e, 0x0, 0xd, 0x3, 0x3, 0x6d24}, r6, 0xb, r0, 0x1) r9 = signalfd(r7, &(0x7f00000008c0)={0x8}, 0x8) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000900)) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000940)=0x100) ioctl$EXT4_IOC_MIGRATE(r8, 0x6609) ioctl$VT_OPENQRY(r7, 0x5600, &(0x7f0000000980)) perf_event_open(&(0x7f0000000a00)={0x3, 0x70, 0x8000, 0x1d, 0x3f000000000000, 0xfffffffffffff529, 0x0, 0x5, 0x800, 0x4, 0x6, 0x9, 0xb1, 0x4, 0x10001, 0x1ff, 0x3, 0x7ff, 0x6, 0xfff, 0xff, 0x5, 0x3ff, 0x8, 0x9, 0x2, 0x9, 0x3, 0xf0, 0x4, 0x300000, 0x6, 0x80000001, 0x9, 0x100, 0x10001, 0x5, 0x101, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000009c0), 0xf55983a4a8de45ff}, 0x2, 0x5, 0xfffffffffffffffa, 0x0, 0xf7f, 0x4, 0x3}, r6, 0xffffffffffffffff, r8, 0x0) sendmsg$TIPC_NL_LINK_GET(r7, &(0x7f0000000d00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x4802212}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000ac0)={0x1f4, r1, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff9ae3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x91da}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffe4b4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bcsh0\x00'}}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x610618f4}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x17}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r10 = socket$netlink(0x10, 0x3, 0x0) setgid(r5) sendmsg$TIPC_NL_BEARER_ADD(r10, &(0x7f0000001040)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001000)={&(0x7f0000000d80)={0x248, r1, 0x328, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA={0xec, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf790}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x127}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x625}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2c6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x960}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x8001}, 0x40800) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001080)='/dev/rtc0\x00', 0x1, 0x0) r12 = socket$inet6(0xa, 0x4, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f00000010c0)="fd81b0c6150f8822382443d4b210dee0", 0x10) ppoll(&(0x7f0000001100)=[{r8}, {r0, 0x9070}, {r3, 0x2484}, {r10, 0x8642}, {r12, 0x252}, {r0, 0x9002}, {r4, 0x10}, {r2, 0x100}], 0x8, &(0x7f0000001140)={0x0, 0x1c9c380}, &(0x7f0000001180)={0x9}, 0x8) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000001200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r11, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x24, r13, 0xb00, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2d}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 109.947903] audit: type=1400 audit(1549264445.849:8): avc: denied { map } for pid=1783 comm="syz-fuzzer" path="/root/syzkaller-shm030147019" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 110.010075] audit: type=1400 audit(1549264445.869:9): avc: denied { map } for pid=1840 comm="syz-executor5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5005 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 111.378429] audit: type=1400 audit(1549264447.279:10): avc: denied { create } for pid=2237 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 111.406514] F2FS-fs (loop5): Invalid SB checksum offset: 2125398413 [ 111.416629] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 111.423390] audit: type=1400 audit(1549264447.299:11): avc: denied { ioctl } for pid=2237 comm="syz-executor5" path="socket:[7092]" dev="sockfs" ino=7092 ioctlcmd=0x89b5 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 111.436916] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 111.499745] audit: type=1400 audit(1549264447.299:12): avc: denied { getopt } for pid=2237 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 111.502753] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 111.584098] F2FS-fs (loop5): Invalid SB checksum offset: 2125398413 [ 111.598701] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 111.611943] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 111.629081] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 111.691646] F2FS-fs (loop5): Invalid SB checksum offset: 2125398413 [ 111.709888] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 111.740616] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 111.758574] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 111.777218] F2FS-fs (loop5): Invalid SB checksum offset: 2125398413 [ 111.796547] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock INIT: Id "2" respawning too fast: disabled for 5 minutes [ 111.821159] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 111.839395] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 07:14:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000380)="e03d8420", 0x4) pselect6(0x40, &(0x7f0000000000)={0x8d11, 0x100000001, 0x5e566144, 0xba3a, 0x2, 0xeb7, 0xaa, 0x56}, &(0x7f0000000040)={0x7, 0x2, 0x8, 0x2, 0x0, 0x8, 0x6, 0xfff}, &(0x7f0000000080)={0x0, 0x7, 0xab14, 0x100000000, 0x7, 0x2, 0x1000, 0x400}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={0x4}, 0x8}) 07:14:07 executing program 5: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x1000002ea) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes [ 112.125050] hrtimer: interrupt took 63456 ns 07:14:08 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)="f9a5828d586131a744eaa99480426962602c5b8b50926840e9c2fe1c42fd4253103ebd569d7845281efc996b59ec4039cc81fe2d0d6695742a0dd80e002bd7e66b0c01563d61dc3125", 0x49) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000040)="cd", 0x1) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 113.005908] audit: type=1400 audit(1549264448.909:13): avc: denied { create } for pid=2746 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:14:09 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x800, 0x0) getpeername(r0, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000000c0)=0x80) syz_mount_image$ext4(&(0x7f0000000380)='ext3\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)={[{@sb={'sb'}, 0x48}]}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/fscreate\x00', 0x2, 0x0) [ 113.047444] audit: type=1400 audit(1549264448.939:14): avc: denied { write } for pid=2746 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 113.071486] audit: type=1400 audit(1549264448.949:15): avc: denied { read } for pid=2746 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 113.105078] EXT4-fs: Invalid sb specification: sb=0x0000000000000000H,errors=continue [ 113.113661] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 113.143603] EXT4-fs: Invalid sb specification: sb=0x0000000000000000H,errors=continue [ 113.152824] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 07:14:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x40001) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x3c) sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000380)={0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x24}}, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/anycast6\x00') ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) 07:14:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40000100000003, &(0x7f0000000200)) ftruncate(0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06w=\xea\x8f\xe2\xa4\xe3\x85!M\xeb&') close(r1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fadvise64(r3, 0x0, 0x2, 0x3) sendfile(r1, r2, 0x0, 0x40000000009) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) time(&(0x7f00000000c0)) listen(0xffffffffffffffff, 0x0) 07:14:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) write$selinux_load(r2, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x10) [ 113.443595] audit: type=1400 audit(1549264449.349:16): avc: denied { map } for pid=2788 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 113.449892] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 113.474899] SELinux: failed to load policy [ 113.481120] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 113.490644] SELinux: failed to load policy [ 114.193108] audit: type=1400 audit(1549264450.099:17): avc: denied { create } for pid=2805 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:14:10 executing program 0: socket$packet(0x11, 0x0, 0x300) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sched_setaffinity(0x0, 0xffffff24, &(0x7f0000000500)=0x208000009) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x618, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x80000000}, 0x0, 0x0, r0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10000, 0x0) fchdir(0xffffffffffffffff) write$UHID_DESTROY(r2, &(0x7f0000000080), 0x4) getitimer(0x3, &(0x7f0000000000)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) fcntl$setpipe(r1, 0x407, 0x6) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4015, r3, 0x0) 07:14:10 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x2, 0x70, 0x6, 0x1000, 0x2, 0xfffffffffffffff7, 0x0, 0xb9d6, 0x30208, 0xa, 0x1, 0x9, 0x6, 0x53f, 0x2, 0x10000, 0x9, 0x9, 0x6, 0x52, 0x1, 0x6, 0x1, 0xfffffffffffffffa, 0x95, 0x5, 0x8, 0x32a87e5c, 0x4, 0x81, 0x3, 0x9, 0x3, 0x4, 0x9, 0x1, 0x10000, 0x7fffffff, 0x0, 0x100, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x8, 0xcf4, 0x9, 0x7, 0xffff, 0xa5c6}) [ 114.266599] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2825 comm=syz-executor4 [ 114.304416] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2838 comm=syz-executor4 07:14:10 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000400)) bind$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e) read(r0, &(0x7f0000000400), 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f00485bc04fef7001d0a0b49ffed000000800028000800030001000000", 0x24) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000100)=""/33, 0x21}, {&(0x7f0000000140)=""/133, 0x85}, {&(0x7f0000000200)=""/102, 0x66}, {&(0x7f0000000280)=""/96, 0x60}], 0x4, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) rt_sigsuspend(&(0x7f0000000380)={0x5}, 0x8) chmod(&(0x7f00000003c0)='./file0\x00', 0x0) 07:14:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) flock(r1, 0x5) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 07:14:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x4001b071, r0, 0x0) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)=@random={'user.', ':#vboxnet1\x00'}, &(0x7f0000000100)=""/182, 0xb6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="c4"], 0x1) recvmmsg(r2, &(0x7f0000001f4c), 0x8000000000001c0, 0x0, 0x0) 07:14:10 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x2b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x24) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) syncfs(r2) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 07:14:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000840)=[{&(0x7f0000000100)="1860914ea507fe2f0633d5173e5da9d2cccf452e41840dcfe6eb322abe8149d55753c594083f037a2a4d560460f0dfaf307b588e080c5ca910f6fff9ae9be75712fa3b51719c5caf6b0512cc1327e590"}, {&(0x7f0000000180)="07ce486a52687a09ae35351aabcab3e5764b4c12129393c296b61a23e0e882dd3b32d8dc9a7e8e621eaa00f8e5c5d191865b317ba4782eaa1785655e4556c87e29355c37c1716a03dfb7c0cb67b51354772da74a4e0a105582e28df6bb5a9da67e7bead485e619d11e9abd6c48d2b594e5d294281c3c88f281476b64faa23234a8b77a7d24b6b9d53b55e19349d5fdf355b6a2e37e846d9f157eca"}, {&(0x7f0000000240)="31c88a0c17bee592274bce5110e685edea554c43f760da5b28a59ddee5787adfedb9323bc313fc89cd4328d33b015cd33a73ab18d94673ef9a448b5f5ab5c23f3381c4a7fa89389eee49b8ec12b82714e834e73e7950f848e472853e39d7c594ee1407beb5bff4b75db4af6918751cb4d793633d272aaecaaede64c23aaf027830c484caeb9c355a87ee6361e5b1484e6d8b45089a89d115ae53ad"}, {&(0x7f0000000300)="6bb7f67213202d64d355c13dbd4bcdc5b585bdfa2c2a97b516f9b4e722e7a3169c0398337bf2ba8dd249f0572d7c339845702d1d0675377a247464af0666d6a727ff26c9c1e3d20e78d6c6e7f29602dec8e2132b18fd1b19ceb27ddc53a1f2c563ca7cc44399c796fcb18dd58ca619be9643b60d3058b89b55fde7fbec1cd441402d06a291eecdb84cfce4d07c450992"}, {&(0x7f0000000900)="d16f903c3a9ea55a9979248ebbca3e624e6c8d76b75788a5ba2cb6699ca683a699dce1595cdf4b316094f2bfc0def3b9cf1f1fa6a4ca4f8b72d502ad89ef26263dba0fbde4c6278c74f30c12eb42ebfa05d5e84bf61099fcd89de60c0f07553ec4ccc4ce66c683b18b4e534195e2c4a7fc945164439ac714a801481c45a366f347e3b07cdccf"}, {&(0x7f0000000480)="51e5305e9e2f20c4c97594ea1e9002631d57024fe04fe90e7ec804cc20660b870e479f1380c84e684fdf51d1f8b3d7835a075ebb6df890ac24f35f7786a780de6c57f5473591603d617434dc8b38b65d94146d597b761ef4f2ebe416a00c070fb81a9cd51933ea35891a2d3e816fce0695aa891c14f6c1ec752516e9f4d5ef6617e8aa0335bc582f88e90e61f0"}, {&(0x7f0000000540)="ef5ab8d890c832b7050e70f53cc527bb39f7d22638d84b30a5f3a03eef0697ffb1a5d945adc9480513177f8100f2f42851ba7a2768dde058797d22b96e936bb5482f0d6fbe7c5ea51dae2ebee6abdd8837f79bce4f3ad6036bc74d0604b5cd6977610b68a9caf88e3b0da25d8c7f3a9ae63b1fe2da917afa06996f71932c8e17f7695a4c1376c38402f09f43b4cc6f6726570604c711"}, {&(0x7f0000000600)="6a643a27a8546ee9f3f9e761ee539371e96823e7a60684b84898ca73636aa3cc525732cc48e53e293a1cabcdf38c8d67f82a4bd53f20d845382a095d13a99ae6ac78b65f9164348bebb2e1464650f1abc09551b3e61fd56c6b51b01c3ac083d048348fc0bbbce1fc1ac772e649e7712ca302dc136e34ce37e1201ba30d8c7651cda46da7c99bb36153b6686aeee67c885e8ef63cd702831c85e61a72b46cdaf4e1d0cb7ee4c3716e5a4c034befae4fe9b5b7c05ec92de4dad7ebd8ae21cbcb32946686468c660a3fa0944251f5d3b2e5c4242c523615615c37"}, {&(0x7f0000000700)="639a18ade1b26cad18f10f9c93c40f0800cf340ac37e369920a181230a549d380d7b986d4ee7b0dcb1a40d4d32670d5906d5e031a7d12bbed933a3c22a89dcab09eae8e4d62d02ebfb4f08cdd48d3b3066ab4e53492e270b34d63623"}, {&(0x7f0000000780)="daeeb75503fce249dcd8a33d3047870b5846222862eb78991d6b19737c2bff33aa94afa0d0fd918e058a697addca27bea9ace6e57630bfbb3740992839f262fd04478649e561808e14cacbc8e2a53b9b92c2017e6135e3457aaed953cdfd29cf9c55246f96b59c10660bdd982da6a2fa1134a1e2000bcbc5a06d4bdb5a185e82bfa41e3638f717a718d95f1c3f92b07ba0e0d9d1d9a389a24b6e479f0112c7cc1b9d2579a685031433e936c706367dcfb4a568ad302c62b35fa241"}], 0x10000000000002a3) 07:14:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0xc) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="479c0ccd5cba3adc04e901b648300a41a87faed5e18b43ab05ce9333a7a49726f58733ba8125953543edb668cdab61b1e8c3bbc1549a4bcd9f7da7ab319e73ba46a33f97164c3fc995374b4f1c6cb4fb93c726a04171da026676126121fd28208a392079350b0e21c375959b221450b337ce638c031c7ec363559d2ff090d5ee4110ac56cd34a311000dae98af3c5ce82adaec43d6dfe3653f", 0x99, 0xfffffffffffffffb) keyctl$invalidate(0x15, r2) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:14:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3dc, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x77359400}}) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x20000100000001, 0x4) 07:14:10 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setns(r0, 0x54020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') setns(r1, 0x0) 07:14:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 07:14:10 executing program 1: socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev, 0x1000}, 0x0, [0xfffffffffffffff9, 0x824d, 0x0, 0xc7, 0x0, 0x0, 0x5, 0x8]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0xd4}, 0x40000) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f000039a000)=[{0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0x0, [0xfffffffffffffffe, 0x0, 0x0, 0x66, 0x0, 0x0, 0x6a9]}, 0x5c) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) [ 114.846552] netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. 07:14:11 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x13, 0x2001) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xb, 0x2, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000080), 0x0, 0x2}, 0x20) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000140)=0xc) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x3, 0x10000) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000680)) 07:14:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsetxattr(r0, &(0x7f0000000100)=@random={'osx.', '\x00'}, &(0x7f0000000140)='cgroup&\x00', 0x8, 0x1) clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1ffc0, 0x509000) r1 = gettid() pause() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x2000000000000, 0x0, 0xe3, r1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000100)) ptrace$cont(0x1f, r1, 0x0, 0x0) 07:14:11 executing program 3: clone(0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, 0x0, 0x6}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000340)="96b3e9115ee5531ea07472a183803e4644fd4f3475cfc06332aec3bc62faefce4b75ff3c785a57f6f989fb41043e9fad32ccbcefb0aacec29ed3c49ca285555004e76e6b744c86ed831cd7621f1ff9fb5d90d51876d37dd21f4dc8bdf38436c6c579ffa08f7e2b1394391a546137e44172770ae67b5071c24ad649a772f911de9886270e825b36dd092802bca7d67e8487753b42cb2d371827b92d49d94f5ac87ee3022707a4be91060c9042444cde98f166eaba4bf2bdad20312e61602a4296e62f20af1607c32a698a0cc687404ad52bcc4d7a77e0778e", 0xd8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'\x00\x00\x00\x00\x00\xff\xff\xff\xdd\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0b00290e5b18f5980b000001fde400c4020000010000000819ab25c3cc7853fd4def6f83e31f5e0d92b316b1d94c1fc6d7ad3b544fc43ae0461b1232c807bd52e0c5b8ef83a65747ecdb863f232a7537e60bf0753647d41bc0bfc05267c534109653e8108e62ea8d42eecb079b55203077c10253"], 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 07:14:11 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x3) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xc) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x40002, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x48100000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r2, @ANYBLOB="040025bd7000fddbdf25030000000c000100080004004e200000080005000200000008000500030000000c00030008000400070000007000020008000b000a00000008000400040000000800030003000000080005000300000008000700070000001400010000000000000000000000a2679c4ae493ffff000000001400010000000000000000000000ffff0000000408000400fffeffff14000100000000000000000000002203a645b25d19c0"], 0xac}, 0x1, 0x0, 0x0, 0xc1}, 0x8001) fcntl$getown(r0, 0x9) 07:14:11 executing program 4: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000001c0), 0x0) r0 = inotify_init1(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffa) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000040)={0x0}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ptrace$cont(0x18, r1, 0x0, 0x2ad2) 07:14:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000000)='wlan0\x00', 0x1) write(r1, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0xc1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') [ 115.553958] kauditd_printk_skb: 8 callbacks suppressed [ 115.553967] audit: type=1400 audit(1549264451.459:26): avc: denied { map_create } for pid=2908 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:14:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070008004000000800005d14a4e91ee438", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x100) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="4000000010000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00100000378400ffff0003006970365f7674693000000000000000000c000100aaaaaaaaaa000000e62f027347b960f26200006e37bd27f1a59e3bdaa256108a179dfb39942d0ed51703af2df5708253a85dd9f71a82f93378bda913459d98c869131799d4067f9eb65fbc936a84e54a370942c548623686907e9b2d0c95c013d865a33489d1d6aa3444220cd7df79b14b3c7cd8318255ad0294b42aececa840b184"], 0x3}}, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xd0, r2, 0x1, 0x70bd29, 0x100000000, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x68, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1cb}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x40}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="3e905191ef7e9e8be99dddee270a4b1fb2dc4ad81d65", 0x16}, {&(0x7f0000000200)="75b8feed1c508e98b468ba5db51d0d8d2d197d5634c395470bad8f6b5dd24f7b5e073d8400cf435777b91cbd26bfa3b48d82c701bcad9453d3ffa865f7c9014227641b21eef700c721c048ccd6f7bdd1a23382a73c2d02cdcbf9a439ecb0a30a35093e8647b1308bf2c6bc0841b3c279cdc851b240e5cd42ffd0e374f69c653787f8fe2d1453ced6b83d2d685fe0364e4264202e7160438717d986c3f81f2c878b02d42e65e3bff91d1bd682a48b2f8dd60cebeeeb3e2a2701be64cf9fa4a117f22201292c45c657f71d490025eb9656b9c15cfe8a7b136feb5732c6b42ec39ef03bc0324138ecc995949835ff18355ef113be568daf191252", 0xf9}], 0x2) 07:14:11 executing program 2: prctl$PR_CAPBSET_DROP(0x18, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x1b\x00\x00\xec\x00\xbdh\x02\x00', 0x43732e5398416f17}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0xf, &(0x7f00000000c0)='vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0xffffffffffffffff}, 0x30) fcntl$setown(r0, 0x8, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f17}) [ 115.699370] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 115.701981] audit: type=1400 audit(1549264451.509:27): avc: denied { map } for pid=2917 comm="syz-executor5" path=2F6D656D66643A776C616E30202864656C6574656429 dev="tmpfs" ino=8540 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 115.713974] netlink: 9 bytes leftover after parsing attributes in process `syz-executor5'. [ 115.749572] audit: type=1400 audit(1549264451.579:28): avc: denied { map_read map_write } for pid=2908 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 115.782440] netlink: 9 bytes leftover after parsing attributes in process `syz-executor5'. 07:14:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.nlink\x00', &(0x7f0000000080)=""/10, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000140), 0x1000000000000256, 0x51) write$P9_RLERROR(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="16000d006ebfe3efd77c65742f616e7963"], 0x16) [ 115.782730] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2936 comm=syz-executor5 [ 115.819926] netlink: 9 bytes leftover after parsing attributes in process `syz-executor5'. [ 115.832891] netlink: 9 bytes leftover after parsing attributes in process `syz-executor5'. 07:14:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x51b) fallocate(r0, 0x0, 0x0, 0x4) fallocate(r0, 0x8, 0x5, 0x758) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7, 0xb000}, 0x4) fchdir(r0) [ 115.848920] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2933 comm=syz-executor5 07:14:11 executing program 1: socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="0180c200000000001400000008004500ee240000000000009078ac14140de00000c63b000401907800d7050200f53475287f851500b6ffe014172eb2db1666da9a46bdb4dca7b9efd56665366ef15f33596d655e20a62b0076075001574616805380c9a257aae498d0454569d620d899db4a698bbc34442f59257b89ad70f687ee4d365d17c172dda57e77fe5fbe53892d562a888be1a66a9d509c1186beca5683a973053ab619980884114d929d14c158fc4bac02d2b87b31bb0219aed735ed9a0ce0e63a219fe4c5a8f37711a84935c775e2d0d3a99a207cdbafa00000000000000000000000b6b762637ce7637333ed13bb60b414daf73eb21ad8e5c63dfcd3001073563266b24fbe70fae80140c98936b16697a34c061cb1000059615dd8f2037087939d225dc18bf1637557c3fc5aeddcb4d7d2b3432b249c196ee2ad12efa31f77ad45b09cfdc6dbd49595caffbf5ec16874093d26d39d058dc465ea52"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev, 0x1000}, 0x0, [0xfffffffffffffff9, 0x824d, 0x0, 0xc7, 0x0, 0x0, 0x5, 0x8]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0xd4}, 0x40000) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f000039a000)=[{0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0x0, [0xfffffffffffffffe, 0x0, 0x0, 0x66, 0x0, 0x0, 0x6a9]}, 0x5c) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) 07:14:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x142e09b1db815949, &(0x7f0000000100)=0x4, 0xfffffffffffffff8) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f00002d7000/0x3000)=nil, 0x3000, 0x4, 0x12, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000040)={0x43, 0x9, 0x2, {0x0, 0x5, 0x3, 0x7, 0x2, 0x8, 0x0, 0x36b, 0x1ff}}, 0x43) fcntl$setpipe(r1, 0x407, 0x0) 07:14:11 executing program 0: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390040efa27082abdadb7b788e6c0000220180ee090b01000000002e4ab473d1de9ec400aca8316aec2600008003365459f39ffe04000002bd"], 0x39) syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffb000/0x3000)=nil) ptrace$cont(0x18, r0, 0x0, 0x0) gettid() ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:14:11 executing program 5: socket$inet6(0x10, 0x0, 0x0) r0 = creat(&(0x7f0000000440)='./bus\x00', 0x4000000000000) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)=ANY=[@ANYBLOB="00ffffffffe9b2059468054a25744c9334cb7668b30a00000ae04d3879c68192c9b65a42f9a05ea9de3819912448760af5c60251b32da29ebbec88aa1d779a5a20e88eea90a212cc3e02165b82250e9c392ff8facb6740254a915c9f57b0fb0143b74e4c32394d3cd39f1c551f1bee05709063313e757ebd91a6cfd051aa6ab38c37da263a3e00000000000000000000"]) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x190, r2, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff80}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff86}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000}]}, @TIPC_NLA_MEDIA={0xd0, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x27}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x20000004}, 0xc0) set_thread_area(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x2) [ 115.979789] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 07:14:11 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000180)={0x9, 0x76a0000000000, 0x49, 0x2, 0x1c7, 0x1f}) r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x1f2) syz_emit_ethernet(0x320, &(0x7f0000000100)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000003}}}}}, 0x0) 07:14:11 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) accept$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) socketpair(0x1b, 0xe, 0x5e38, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r2, &(0x7f00000003c0)="326ca3bdd794772e211a4f6dcae5d86e671ad81e60baf08002b97091283343e0cd9ec226b7e59a23d8a80827e4ac7b050b8ba739418d48eeb46841752b07ed3bf600a8c7cea060e4cf37f7bc4085264152acd58f9e6417aa9e3dbd7a364438cf0d58981c518a23d6a5101d83089312220f4604e5cde85fc8de923318c45d5c581c931c6596af54ed4c735a5ae64a009bd0b14de90c7cfce7587b8a24e643d9685608ce18e8972a7c3714e10db7f3d3c77733a1c6d081798031623faa72fe48535aa6", 0xc2, 0x80, &(0x7f00000004c0)=@can={0x1d, r4}, 0x80) r5 = dup3(r2, r1, 0x0) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x2) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'veth1_to_hsr\x00', {0x2, 0x4e22, @loopback}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xa6, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR, @ANYRESHEX=r2, @ANYBLOB="6792df3b9bb7d371ae4fe9d39a48338e1eec441f8e4d8c2a726cbd1d8cc7d057aa80f7b199614aac03a0d161bfc7e14fca7b2ee0e26a8b0c39684a72011b1f2865368b1cca8fd36ebb1988f73e1b870e9ad8e801405d9e8963bb08d1a62c9a9043afeecabaf80bf7e62ba3474cead1cb6426852f196a2cb2", @ANYRESDEC], 0x67, 0x0, &(0x7f00000001c0)="02d33ea0eabf4544283bd443e0e5ead4765771abed3b3f9d4698734f415283fa1f6d0573dae73c9333688c42c537200fbf8e9af5d079600cec14eb3ed35e69980bc6d76cd48818282af24a6b1aeaddbef436af2d7f060000006f70b4b5bd406c6d070000000000"}) [ 116.114705] binder: 2982:2985 unknown command 0 [ 116.119519] binder: 2982:2985 ioctl c0306201 20000140 returned -22 07:14:12 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x2000080000, 0x100) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0xffff) mlockall(0x1) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 07:14:12 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x9, 0xffffffffffffffa0, 0x6, 0x7f}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) 07:14:12 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = socket(0x10, 0x2, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000080)={0x1d420f4c, 0x3, 0x4, 0x3, 0xe, 0x2, 0x1, 0xffffffff, 0x3000000000, 0x9, 0x3f, 0x400}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000140)=0xc) setresuid(r3, 0x0, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f00000001c0)=r5) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000200)=""/4096) ptrace(0x10, r0) 07:14:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) tkill(r2, 0x1b) fcntl$setstatus(r0, 0x4, 0x42803) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) 07:14:12 executing program 3: syz_emit_ethernet(0x9, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYBLOB="fb6398cc5d2b3b027912ca5a0dffe0b639df9e86656e97e3f0ece411b11b8c3d960487ceaf73e2c0e84319a039e8036af242ba5d80ba9d0a4dbb4965f94e23dbffa99a279e3275436bf92271c82609fb91a841879a32c065", @ANYPTR], @ANYRES64, @ANYRESHEX=0x0, @ANYRES64, @ANYRESHEX, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRES64], @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xa6, 0x29, 0x2, {0x6, [{{0x2a, 0x0, 0x2}, 0x2, 0x6, 0x7, './file0'}, {{0x20, 0x3}, 0x1000, 0x4, 0x7, './file0'}, {{0x40, 0x4, 0x2}, 0x2, 0x7ddf84cd, 0x7, './file0'}, {{0x50, 0x4}, 0x3, 0xded, 0x7, './file0'}, {{0x0, 0x2}, 0x80000001, 0x2f1, 0x7, './file0'}]}}, 0xa6) bind$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 07:14:12 executing program 5: r0 = socket(0x10, 0x4, 0xfffffffffffffbff) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@getqdisc={0x28, 0x26, 0xb01, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 07:14:12 executing program 1: socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="0180c200000000001400000008004500ee240000000000009078ac14140de00000c63b000401907800d7050200f53475287f851500b6ffe014172eb2db1666da9a46bdb4dca7b9efd56665366ef15f33596d655e20a62b0076075001574616805380c9a257aae498d0454569d620d899db4a698bbc34442f59257b89ad70f687ee4d365d17c172dda57e77fe5fbe53892d562a888be1a66a9d509c1186beca5683a973053ab619980884114d929d14c158fc4bac02d2b87b31bb0219aed735ed9a0ce0e63a219fe4c5a8f37711a84935c775e2d0d3a99a207cdbafa00000000000000000000000b6b762637ce7637333ed13bb60b414daf73eb21ad8e5c63dfcd3001073563266b24fbe70fae80140c98936b16697a34c061cb1000059615dd8f2037087939d225dc18bf1637557c3fc5aeddcb4d7d2b3432b249c196ee2ad12efa31f77ad45b09cfdc6dbd49595caffbf5ec16874093d26d39d058dc465ea52"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev, 0x1000}, 0x0, [0xfffffffffffffff9, 0x824d, 0x0, 0xc7, 0x0, 0x0, 0x5, 0x8]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0xd4}, 0x40000) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f000039a000)=[{0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0x0, [0xfffffffffffffffe, 0x0, 0x0, 0x66, 0x0, 0x0, 0x6a9]}, 0x5c) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) 07:14:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000001c0), 0x4) listen(r1, 0x4) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x16) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) 07:14:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021000000a000000000010ec0000080008001200000402000000004d000007000000b4cb8cb61b12e7280bc1bbb461ae1c6900000000008c0800000000000000006b36ebc6556c898a2e0100ad790000"], 0x50}}, 0x0) dup3(r0, r0, 0x80000) sendmmsg(r0, &(0x7f0000000180), 0x2ae, 0x0) 07:14:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x4080}, {r0, 0x200}, {r1, 0x4001}, {r1, 0x8001}], 0x4, &(0x7f0000000080)={r2, r3+30000000}, &(0x7f00000000c0)={0x97}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000340)=ANY=[@ANYBLOB="0300e9009600a1969a020da7126ca274100c238667f3a481c7b293bb46e78f5c957eea041697fb5516892c625f4a9dd0dfb16cd26b465188bc92d9a3583e0a79deebd59c8c4650f2a8192deaeb360cab41f02e649824cd41326c02a8e610bd6d59ee3e14b964277cdf0914ec6e9347793ab8c795f93762a5ab17f64c99c32c3b11ea35bce5f9e7af0b4e2dcf7de0b961dc51e48fca30eefcddd273fe11fb5e9eeb99da2638cc42ada42c85c15052c72fb763b83603a86d986bf47b194386c6a02867ac168174d2606f568acb5ccefc5e47c273ac63a11b791b428c266d8b510a4119e9b4a609c250a05a20c70e44ee2341e8d33cf0c0658474132fd5e1b3c9fa1ade21c59c17205ea01e"]) syz_mount_image$msdos(&(0x7f0000001240)='msdos\x00', &(0x7f0000001280)='./file1\x00', 0x505, 0x0, 0x0, 0x0, 0x0) 07:14:12 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101400, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000100)=""/238, &(0x7f0000000080)=0xee) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000040)) [ 116.883974] FAT-fs (loop2): bogus number of reserved sectors [ 116.903582] FAT-fs (loop2): Can't find a valid FAT filesystem 07:14:12 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000280)='stat\x00') setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="87b502"], 0x3, 0x1) sendfile(r0, r2, &(0x7f0000000040), 0x1) 07:14:13 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) wait4(r0, &(0x7f00000000c0), 0xe1000003, &(0x7f0000000100)) 07:14:13 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) sched_setaffinity(0x0, 0x10000004e, 0x0) pipe2(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 07:14:13 executing program 5: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x40, 0x0) write$9p(r2, &(0x7f0000002bc0)="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", 0x3aa) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r4 = getpid() accept4$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10, 0x80000) rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)) ptrace(0x10, r4) fchmod(0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, 0x0) ptrace$pokeuser(0x6, r4, 0x388, 0xffffffffffffffff) ioctl$VT_RESIZEX(r3, 0x560a, 0x0) 07:14:13 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r3 = creat(0x0, 0x0) write$P9_RREAD(r3, &(0x7f0000000480)=ANY=[], 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, &(0x7f0000000180)) openat$pfkey(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) getpeername$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @initdev}, &(0x7f0000000200)=0x10) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) 07:14:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="f65abb541a52b4acf4323ac2b34a67d45e7eacc54a9c3477a0e81c852758c1139e488b83b775e940aa09fe42982e27de0739381f117bea1a1eb8ff038b1fc7b7") ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/unix\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x0) 07:14:13 executing program 3: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0xfffffffffffffdaa, 0x2) pipe(&(0x7f00000003c0)) r0 = inotify_init1(0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffa) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x80000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000040)={0x0}) 07:14:13 executing program 1: socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev, 0x1000}, 0x0, [0xfffffffffffffff9, 0x824d, 0x0, 0xc7, 0x0, 0x0, 0x5, 0x8]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0xd4}, 0x40000) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340), 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f000039a000)=[{0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x9, @rand_addr="a070105530f76e9f6e391f35a6a83281", 0xff}, {0xa, 0x4e22, 0x7ffd, @empty}, 0x0, [0xfffffffffffffffe, 0x0, 0x0, 0x66, 0x0, 0x0, 0x6a9]}, 0x5c) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) 07:14:13 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40008040}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2, 0x4) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x35, {{0xa, 0x4e24, 0x1, @local, 0x38000}}, 0x0, 0x4, [{{0xa, 0x4e23, 0x9, @loopback, 0xd617}}, {{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0xa}, 0x5}}, {{0xa, 0x4e22, 0x8, @mcast2, 0x50cf}}, {{0xa, 0x4e22, 0x100000001, @ipv4={[], [], @rand_addr=0xba}, 0x7}}]}, 0x290) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x67}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x48000}, 0x4) 07:14:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000080)=0x6, 0x184) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000cc0)=[{{&(0x7f00000005c0)=@ethernet={0x0, @remote}, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffd4}}, {{0x0, 0x0, 0x0, 0x3b3}}], 0x217, 0x0, 0x0) r3 = accept4(r2, 0x0, &(0x7f00000000c0), 0x800) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000007c0)={'veth1_to_bridge\x00', 0x0}) recvfrom$packet(r3, &(0x7f0000000140)=""/47, 0x2f, 0x62, &(0x7f0000000800)={0x11, 0xd, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) 07:14:13 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x100000001, 0x10000) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) accept4(r0, &(0x7f0000000200), &(0x7f0000000140)=0x80, 0x80800) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="000a67ffff"]) set_thread_area(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) ioctl$TIOCGSID(r0, 0x5429, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x8042) 07:14:13 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x14, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffb}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffdb0}, 0x8, 0x0) unshare(0x800) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) syncfs(r2) 07:14:13 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40400) exit_group(0x9) pselect6(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0, 0x0) 07:14:13 executing program 3: r0 = socket$inet6(0xa, 0x40000003, 0x7) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={@empty, @remote, @mcast1, 0x7, 0x2, 0x9, 0x400, 0x1, 0x40000000, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000040)=0x9, 0x4) gettid() bind$inet6(r2, &(0x7f0000000640)={0xa, 0x4e20, 0x400, @empty, 0x7}, 0x1c) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/36, 0x24}, 0x2000) socketpair(0xb, 0x800, 0xffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xa8, r4, 0x410, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9a3c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000004}, 0x40) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000500)={{0xa, 0x4e20, 0xfffffffffffffc59, @dev={0xfe, 0x80, [], 0x26}, 0x401}, {0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x774c7474}, 0x64e85cae, [0x3, 0x5, 0x7d, 0xffffffff, 0x5, 0x7, 0x7d, 0x48]}, 0x5c) lsetxattr$security_capability(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.capability\x00', &(0x7f0000000600)=@v1={0x1000000, [{0x2, 0x5}]}, 0xc, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 07:14:13 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f00000000000003000000000000020001008f15173486329509000d000005000500000068000a00000000008000ff1700000000000000000000000000170000000000000000"], 0xfffffffffffffe8e}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000002, 0x0) 07:14:13 executing program 0: rt_sigprocmask(0x0, 0x0, 0x0, 0x104) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={0x2}, 0xfc9b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_genetlink_get_family_id$fou(0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) r7 = getgid() getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x1}, [{0x2, 0x7, r4}, {0x2, 0x5, r5}, {0x2, 0x4, r6}], {0x4, 0x1}, [{0x8, 0x4, r7}, {0x8, 0x4, r8}], {0x10, 0x5}, {0x20, 0x4}}, 0x4c, 0x3) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000640)=""/45, 0x2d}], 0x1, 0x0) 07:14:13 executing program 5: sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") unshare(0x8000000) syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000200)={0xffffffffffffff7f, 0x401, 0x4, 0x4, 0x164, 0x80000001}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r0, 0x0, 0x5, &(0x7f0000000280)='IPVS\x00'}, 0x30) syz_open_procfs$namespace(r3, &(0x7f0000000300)='ns/uts\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b1ecd978b18a3cc989d293a1d0b674887973b05dc325cce20d75d9269d6c3f3013a29f7676b84887001c5e5d782d979ccafc1015eeac790e76394645262b1e670354084360c8a894949537637c90737b6f", @ANYRES16=r1, @ANYBLOB="00032bbd7000fbdbdf250c0000002c00020008000700ff0f0000080006004006000008000500ff000800000000000000630821489a2aa3f7ffff2800030008000100000000001400060000000000000000000000ffff231e2a4b0800080004000000080005000100000008000500000000000c0002000800050000000080080006000cbf0000240002000800060007000000080002004e21000008000500e80000000800030001000000"], 0xb0}, 0x1, 0x0, 0x0, 0x1}, 0x40080) 07:14:13 executing program 4: clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_MCE_KILL_GET(0x22) ptrace$cont(0x1f, r0, 0xc0, 0x8) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2d) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="39006914750046c7a932b3f41b11935d65991f57e97b4f86a90fd44f1715160156000000000098fa13d07600000000000004001a00000023ce"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x2, 0x1, 0xffffffffffffff00, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:14:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x10200, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x401, 0x1) fallocate(r1, 0x0, 0x4, 0xbc5) 07:14:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xa0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000180)=')+ppp1keyring}procposix_acl_access-vmnet1eth0{:\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000380)=[&(0x7f00000002c0)='\x00', &(0x7f0000000300)='!&\\cpusetselftrusted\\(\x00', &(0x7f0000000340)='\x00']) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xb) close(r2) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000140)='(,\x00', &(0x7f0000000200)='\x00']) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000600)="a3515eaab84e3ac1105146ca5b5d044123b1b93b20473a84880c4431663c8160c56b221b51d0f3b2620c0940257c7fe63aa460ef4e726b5ad047052b2efb360351492c28bf78705c79ddbe2b902520a829610ae06d39ddd08cf9af732dc37914e570c92e7761cb53f47437cd41ecf9e4ef50a5b7043a2b5765e1df088f6b4b9eb0f1b17be23146790656748bbc233cb8230f916492e47b6496789c9e67ea27fe57521a36e90b3a17a4d5b15f7b27654bade1ccb672bd310774f6360a67e6e94b8232db2c831698d87f25c8048fd4ef72061efb00bbbbe3e004d19495e4f28ffac68775a19095c5d8b4039ad675058a4fae3e368a574e3f") 07:14:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x50f, &(0x7f0000000080)={@local, @random="5966b3a1082f", [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x4d9, 0x2c, 0x0, @local={0xfe, 0x80, [0xa00000000000000]}, @local, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "2e7c1df3f2f4acbb4ace6e8a50565b595591e78d9b12245a598496ea23d4c406af9f3b4a3f009159f9ac1555e4477ff94d4d50913843082ace4419eb0e79f826c9d383e2310e60b0b49f7a2d305f00945c1f774a8da5fb8f04988ee9e082d4f9070955ff1bbd44d6fdb144e01f9f2e5ee65ccc71338ca0a50652cb6b5ae30e0fce110b555945fa43cebd22a399d6a33dea3af82460a33f5a491976018b1b56dd512d481061c6bb980d69bccee5352b18539b08b6ac9e0116f524316e8c9c036ecc70932caf6f67e8cd867f37c25ce2cc300f9b13e48dbe"}}}}}}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r2, 0x400, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x80) 07:14:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x2400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x1a, 0x70bd27, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000050}, 0x40010) sendmmsg(r0, &(0x7f0000003040), 0xd51a3a1c7759b919, 0x0) 07:14:14 executing program 2: r0 = memfd_create(&(0x7f0000000280)='#em3#/\x00', 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='setgr\x00LS\xb0\x90\xb1\xf2\xd7|yK\x02\x9c]\x85^\xd6(\nd]\x8d\xe1\x15\x03\aQ\x81C\xfa!\xc6l\xe49\xdc\xd2\"U\xdf\xd7)jN\x9d^(GB\xe3\xb6I\x13pz\xf9\x9a\xe3\xa6\x0e\xc1\xca\x1c\xde@yu0\xdc\x93\x18c\x9eu\xd2{\x1d\x0f<\x86mN\xcaGr\xf6\xf2F\xf1Zc\xbb\xceO\xfcs\xd2\xf8q1?\fd\x9d\xbc>\x9c\xb4h\xd7Z\x81\v\xaf\xf1\xf0\x91\xf8_\xeexDu\x93\xbb\x92H\xd5\x9b[\x97\xee\xe7\xa2\x98M\x81MP\xf4\x94t9\x19<\xcb\x88\x12I\xcf\xc2\r<\x1a7%\xac\xac\x1e\xaec2\xba\x99\xefQ]\xf2JI\xc5\xf8f\x13\xf8\x8a\xa3\xa2\x05\xf8\x1c\x94\x02\xe1#\x18e\x89\x98\xa8\xce5/\xd5f\x02\x00\x00\x00H\xebs_\xf7\xe7\xd2.1\x8c\xbc\xa8\x93\x00Pk\xffD9V;\x1e\xeb\xd0\xb9HH\xc6.\xab\xe8\xb0Wb9\xb1-\x81Z\x00\x00\x00\x00') 07:14:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=""/169, 0xa9}}], 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) write$UHID_CREATE(r3, &(0x7f0000000480)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000180)=""/124, 0x7c, 0xffffffff, 0x100000000, 0x0, 0x8, 0xfffffffffffffffa}, 0x120) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair(0x0, 0x0, 0xb, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r1, 0x9) sched_setattr(r5, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9915, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r4, 0x10, 0x0) prlimit64(0x0, 0x3, 0x0, &(0x7f0000000240)) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x20000003) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001940)=ANY=[], 0x0) fallocate(r6, 0x0, 0xfffffffffffffffc, 0x4003ff) write$cgroup_type(r6, &(0x7f00000002c0)='threaded\x00', 0x9) fallocate(r6, 0x3, 0x40000005e89, 0xfff9) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r3, 0x8953, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff38) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r7, &(0x7f00000003c0)=[{&(0x7f0000000380)="c29401000100698019882d55b5", 0xd}], 0x1, 0x0) 07:14:14 executing program 5: r0 = syz_open_dev$rtc(&(0x7f00000005c0)='/dev/rtc#\x00', 0x8001, 0x8000) r1 = dup3(0xffffffffffffff9c, r0, 0x80000) getsockname$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) io_setup(0x42f3, &(0x7f0000000180)=0x0) io_cancel(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xdc, r1, &(0x7f00000001c0)="45b5a704d796e221cdaf85f5064d02aab48776f01c82bd578d27a7492ca4f25d0f5396184922f64778eed6949eb0f07626933f349ddf869f97b6b1a0ba7537750f3e2a6fdecbfd1f38945fadf8cd73e79302f67e53ea4dc639d3a4b2fee7f340a26a28105a71ea0d7a9e038064b2ebb9a8fedbce7059834b0a06ec9c23f0ddd1d9de0ef8b05246c0be65639887cf6bcace36607e90d039bf793bf9a2bb6db87efeaa59149b89e3e8601d2ec150c79945afbb1f8c0981b1fba8dbe6afd015b6ec006db90cfa47", 0xc6, 0x6, 0x0, 0x2}, &(0x7f0000000300)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r4 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'caif0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="8cf893e44613ef258d356b01c7f6148f9894b4e19b85dcddf6659e26deae36ac12e7", 0x22, 0x48080, &(0x7f00000003c0)={0x11, 0x1a, r5, 0x1, 0x4, 0x6, @dev={[], 0xd}}, 0x14) r6 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/create\x00', 0x2, 0x0) listen(r4, 0x0) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)="240000001c0007041dfffd946f6105000700000400000000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x10000000000002bb, 0x0, 0xfffffffffffffdff}, 0x8805) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000011}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="2854a300", @ANYRES16=r7, @ANYBLOB="10002dbd7000ffdbdf25010000000000000002410000000c001369623a6873723000"], 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x800) 07:14:14 executing program 1: personality(0xc50000f) mprotect(&(0x7f000067d000/0x4000)=nil, 0x4000, 0x3) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0x9) close(r0) 07:14:14 executing program 1: setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x29, 0x1, 0x8, "35ea37e81c694fde0141734fdcb7f77e", "cee4dafc13ae30785d9ef0956dc649a9c1296544"}, 0x29, 0x1) pipe(0x0) unshare(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket(0x5, 0x0, 0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r1, 0x100, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=""/76, 0x4c, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r2, 0x4) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x3) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000003c0)="aaf168feb240ff657e40bfb337a0391a6ad8e068585d55f605bfe3") getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000700)={@mcast2, 0x6, 0x2, 0xff, 0x1, 0x20, 0x100000000}, 0x20) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) write$P9_RLOCK(r3, &(0x7f0000000140)={0x8, 0x35, 0x2, 0x1}, 0x8) memfd_create(0x0, 0x2) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x3) 07:14:14 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0xfffffff7ffffffff, r0, 0x400000000000005, 0x4) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) r2 = creat(&(0x7f0000000240)='./file0\x00', 0xc0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0xe7e, &(0x7f00000000c0)="1f267970d84ab067520d5f03bc860bc3c0637e1ce541ac5f10f2e1916727f7fd42daf88faa612dbdbc4b4e82dc939f6e8e1b34478d9a89e6c60ce04ab34397e9bb0adb2b37126571a082ac2d87d2577bf7b0fb97b3ab31462b0dc9c358376619115f951a95a6dc908b214f61426a2a") tkill(r0, 0x3b) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x4) 07:14:14 executing program 0: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000180)={@multicast1, @loopback, @local}, &(0x7f00000001c0)=0xc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) getegid() r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x0, 0x0, 0x0, 0x6512dd2a, 0xfffffffffffffffd, 0x0, 0x0, 0x7ec5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x60000000, 0x4b95, 0x5e, 0x2, 0x0, 0xfffffffffffff000, 0x6, 0x2, 0x8, 0xffffffffffffff00, 0x6, 0xc1, 0xffffffffffffffeb, 0x4, 0x0, 0x6, 0x4, @perf_config_ext={0x7, 0x3f}, 0x20, 0xffffffffffff8c04, 0x8001, 0x2, 0x1, 0x0, 0xd8}, 0x0, 0xf, r0, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x8010, r0, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x2) arch_prctl$ARCH_SET_GS(0x1001, 0x3) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f00000000c0)={@rand_addr, @empty}, 0x8) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x50010, r0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) write$nbd(r0, &(0x7f0000000540)={0x67446698, 0x0, 0x0, 0x2, 0x1, "e63ac81e0299dea5a5cfd42c56615982f8e97f6b843c09ee3f82b3e53f1f0554f286d7474a9b44a099fcdf583cb593a822e5ed9b39738f8c779a94ccddfd2713e2c857accac82711b30ff37f8cb8867a5dea73ad31ed5947391033d4b3ee91b077ffdd8b7d2b"}, 0x76) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000680)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x2, @empty, 0x342}, 0x1c) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, r3, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xaa3}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x200000d4}, 0x801) getsockopt(r2, 0x59b1, 0x16b5, &(0x7f0000000280)=""/204, &(0x7f0000000380)=0xcc) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) [ 118.972790] tmpfs: No value for mount option '¨6Š›ø]Åcše!­?šteéòcÎZ%š' 07:14:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000340)={0x38}) clone(0x4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tee(r1, 0xffffffffffffffff, 0x5, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') clock_gettime(0x0, &(0x7f0000006980)) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="f800000016001703000000000000000000000000000000000000000000000001e000000200000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa0000000032000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000"], 0xf8}}, 0x0) [ 119.034761] audit: type=1400 audit(1549264454.939:29): avc: denied { associate } for pid=3196 comm="syz-executor1" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 119.118566] audit: type=1400 audit(1549264454.969:30): avc: denied { map } for pid=3202 comm="syz-executor0" path="/proc/3202/net/pfkey" dev="proc" ino=4026532558 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 07:14:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = memfd_create(&(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06w=\xea\x8f\xe2\xa4\xe3\x85!M\xeb&') close(r1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendfile(r1, r2, 0x0, 0x40000000009) 07:14:15 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@empty, @remote, 0x1}, 0x10) r1 = socket$inet6(0xa, 0x7fffe, 0x25e) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r2 = dup(r1) ioctl$KDSETLED(r2, 0x4b32, 0x5) 07:14:15 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="0180c2001000004239ca4d0014000000880bb400002478ac141d0de0000001d06c6e68d49e11095bfef2776c0001000004010778504ffa50f6f4347559eef2d4ad26c8c49897e14504365465e5529968755d6c21016b1a5606000000000000002ab078de864cc2c3ee55c6ea"], 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x100, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000240)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x1, @mcast2, 0xffffffffffffffbb}, {0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x824d, 0x1, 0xc7, 0x8, 0x2, 0x5, 0x8]}, 0x5c) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x6, 0x4) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000300)={'team0\x00', 0x43}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000580)=0xc) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000700)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0xbc, r2, 0x200, 0x70bd2d, 0x3, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5d3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3276}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfed4}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x52d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x8000}, 0x24040044) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000480)=0x1, 0x4) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) clone(0x70024100, &(0x7f00000001c0), 0x0, 0x0, 0x0) clock_nanosleep(0x5, 0x1, &(0x7f0000000000), 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x806, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) io_getevents(r4, 0x8, 0x34e, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x1c9c380}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r5, 0x0, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x2004c004) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000001c0)=0x200) 07:14:15 executing program 3: setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x29, 0x1, 0x8, "35ea37e81c694fde0141734fdcb7f77e", "cee4dafc13ae30785d9ef0956dc649a9c1296544"}, 0x29, 0x1) pipe(0x0) unshare(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket(0x5, 0x0, 0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r1, 0x100, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=""/76, 0x4c, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r2, 0x4) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x3) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000003c0)="aaf168feb240ff657e40bfb337a0391a6ad8e068585d55f605bfe3") getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000700)={@mcast2, 0x6, 0x2, 0xff, 0x1, 0x20, 0x100000000}, 0x20) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) write$P9_RLOCK(r3, &(0x7f0000000140)={0x8, 0x35, 0x2, 0x1}, 0x8) memfd_create(0x0, 0x2) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x3) [ 119.589188] sched: DL replenish lagged too much 07:14:15 executing program 2: r0 = memfd_create(&(0x7f00000003c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x4) ioctl$RTC_WIE_OFF(r1, 0x7010) fstatfs(r0, &(0x7f0000000100)=""/209) 07:14:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt(r0, 0x88, 0x0, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000000100)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000040)=""/191, 0xbf, 0xe76b, 0x2, 0x2, 0x1f, 0x402d5233}, 0x120) 07:14:15 executing program 1: setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x29, 0x1, 0x8, "35ea37e81c694fde0141734fdcb7f77e", "cee4dafc13ae30785d9ef0956dc649a9c1296544"}, 0x29, 0x1) pipe(0x0) unshare(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket(0x5, 0x0, 0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r1, 0x100, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=""/76, 0x4c, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r2, 0x4) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x3) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000003c0)="aaf168feb240ff657e40bfb337a0391a6ad8e068585d55f605bfe3") getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000700)={@mcast2, 0x6, 0x2, 0xff, 0x1, 0x20, 0x100000000}, 0x20) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) write$P9_RLOCK(r3, &(0x7f0000000140)={0x8, 0x35, 0x2, 0x1}, 0x8) memfd_create(0x0, 0x2) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x3) 07:14:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)=0xfffffffffffff801) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400), 0x1, 0x0, 0x0, 0x4040}, 0x40000) sendto$inet(r1, &(0x7f0000000100)="a2", 0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000280)) accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x80800) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x1000, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x18280, 0x0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x20200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f00000001c0)) epoll_create(0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) write$9p(r4, &(0x7f0000000800)="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", 0x600) fadvise64(r5, 0x0, 0x21, 0x1) sendfile(r4, r5, 0x0, 0x10000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:14:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0xf, 0x800) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x0) 07:14:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)='%{systemsecurity\x00', 0xffffffffffffffff}, 0x30) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) capget(&(0x7f00000000c0)={0x19980330, r3}, &(0x7f0000000100)={0x2, 0x61a, 0x100, 0x3, 0x1, 0x8000}) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) fsync(r0) accept(r0, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f0000000280)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'teql0\x00', r4}) 07:14:15 executing program 3: syslog(0x8, 0x0, 0x4a2) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x305, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x24040800) 07:14:15 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="427324ec3c3df5e94a937c49f5096352aa7a02720a", 0x15}], 0x1}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) r1 = request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffe) keyctl$revoke(0x3, r1) [ 119.785054] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) [ 119.804064] audit: type=1400 audit(1549264455.709:31): avc: denied { syslog } for pid=3273 comm="syz-executor3" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 07:14:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80000000012, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) exit(0x4) truncate(&(0x7f0000000040)='./file0\x00', 0x8001) 07:14:15 executing program 4: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) pread64(r0, &(0x7f00000000c0)=""/43, 0x2b, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) [ 119.947510] input: syz0 as /devices/virtual/input/input4 07:14:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='bond_slave_0\x00') setsockopt$sock_int(r1, 0x1, 0x0, 0xfffffffffffffffd, 0x38f) 07:14:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='sessionid\x00') pread64(r0, 0x0, 0x0, 0x0) r1 = getuid() r2 = getpgrp(0x0) r3 = geteuid() r4 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000880)=0xe8) fstat(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000940)={0x0, 0x0}) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000b00)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000b40)={{{@in6=@dev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000c40)=0xe8) r12 = getgid() sendmsg$netlink(r0, &(0x7f0000000dc0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x3e0}, {&(0x7f0000000500)={0x20c, 0x16, 0xb00, 0x70bd26, 0x25dfdbfc, "", [@nested={0x24, 0x47, [@typed={0x8, 0x8a, @uid=r1}, @typed={0x10, 0x4b, @str='sessionid\x00'}, @typed={0x8, 0x5c, @u32=0x10000000000}]}, @typed={0x14, 0x68, @ipv6=@mcast1}, @generic="eb3d3083339200f1321ba2828050b859aa7b41fa8ae8479f03a763f7958d1cce2d471ea14601d21e85315112a956140f2a4f49b2a36277bf681147d9247ba3de2905c782ebb61ac2987297e4629365fc6411ff452d218ec64d5baecdfb3d6a38aba2c8a6def7f0ff7d30c3203cb76f4eaffcc5b928f8060a8ea641bf787e27b127373fd4cd81082f628497c4c0d6b22664d28e2d61c3c571165b22474e0c928c3b7339673ed371b13a130ed5c790e0c14d09715668cfcd7a5fde9c1e6d6050a6dbe35d3c2bc567f4e8331adac95c83442db83182669f3262b790c6e5b6949923070e932e7d3561eda7", @typed={0x8, 0x51, @fd=r0}, @generic="29e607270fbd6981480a3b1ccad5ee0e1cfe2e410d379c0a7ac30f35940096ccb90a6fa7665c529df3cfd3c83a8c9b55398409f68a95194dd6b6d9979178ff528048627c456b357dc17e83baec6bc8487d2e42bbdce87423d2d50dbc04998016bb54b93a7aff", @typed={0x8, 0x1c, @fd=r0}, @generic="f321a952d1ab9df9d021a444a7124ae9365cdcb205aa88085c2cf57870052bedc91a3503f1293869fd55e0c6b907d50a1c35973ebd969a0204af944379", @typed={0x28, 0x72, @binary="1a94c6208f80fbedb937f229689e80ce02113dd7348543b129dc0e2b45fcbd613f2c5f03"}]}, 0x20c}], 0x2, &(0x7f0000000c80)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x10}], 0x120, 0xc840}, 0x40004) 07:14:16 executing program 1: getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) r1 = getuid() setreuid(r0, r1) io_setup(0x7, &(0x7f0000000040)) get_thread_area(&(0x7f0000000000)={0x6, 0x0, 0x2000, 0x8a, 0x2, 0x9, 0xef, 0x4, 0x1db1, 0x4}) memfd_create(&(0x7f0000000740)='\x02\x00\x00\x00n\x06\x93\x1f\x93-Z\xb6\xb4\x1e[\x14\xa8\xfc$\xf0\xd3S\'\x1a;y\xe9\x90\xe55\xf1\xea\xe6\xe0\xed\xb0\x0f\xe3\xa8*\xc3\\\xc9I(\x8a\xf3\x1d\xa9\xf9\x8e\xe9\xac\xf4\xba\x86\xd6\x83\x16\x85\x14\x8a\xd7\xdb\x97v\xee\x13\xdd\x16\xa8\xd9Ra\x91\xf0~2\xfe\xa1u,\x90\x84\x80\xa2\xc1\xf4\x19Fb\xeb \xb5\xaa\x86\x8b\x87\x9d\x18\x00\xe4Hz\x9b\xc8:\xa2\x0e$\xbd\xb961\x1e|\xe8a\"\x9e\x1d\"Ac\xd9\x05\xf7(z\xc2bO\xf9\xbeH\x9a?\x04A\x90\xe6\xde8\xd1+\xfd\xb3\xc5e\x05\xe76H\xf4\x8fxt\x05h!\xfd.j\x97\x14\xa3:I\x1d/\xc5\xcf\xa8\x92\x7f\xe6\xd3\xb0:\x12\xa5K\xaf\xec\xc2h\x85\x8f\tc3\xc3\x19\xa4\\s\xd6\xee\x9fnYs`h\xb4B\xbf\\\xc93\xb5A\vnCr@D\xc1\xb5.u\xd0\xb4P\xb1\xf7\x19\x00O\x9b\xdd?\xf2\xe2/\x9c\xe9\xb0\xc9~\xf1\b\x93\x8c\x04\x84\"\x04\xeb\x85\xae\x8e\xf4\xe2+V\xaf\xf1\xd9\x80\xb0(\x8b\xaa\xc8-\xa4\x8b\'\'\xc6p\x8c@*\xe1\xefx/.\xb4\x13\xd6\xd7\xde \xcbq[\b\xf9\xd5w\x9b\x13\xa3\xc8\x1d\x0f/\xe0\x01\xc7D\xca\x19\x9e\xdc\x18\xdeOf\x9f\xf7\r\xb7%C\xdb<\x88\xf2\x0e\xf2\xae2\xa4\xdec\xf5|\xb3z\x02\xa4\xd5\x80\x16f\x85zT\xf6F\xa1\x95\xdf\xc4\x06\xb6|\xb7U\x82\x99\x06\xe1', 0xfffffffffffffffe) io_setup(0x1, &(0x7f0000000080)) 07:14:16 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x7fff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) wait4(0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000180)=0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) io_setup(0x80000001, &(0x7f0000000000)) umount2(&(0x7f0000000040)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 07:14:16 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x100000000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64\x00', &(0x7f00000001c0)='ext4\x00', 0x5, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) mkdir(0x0, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', 0x0, 0x0, 0x309, 0x0, 0x0, 0x0) 07:14:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x3c, 0x209e1d, 0x2}, 0x28) write(r0, &(0x7f0000000100)="747d142f75e39010cd238ae106dc14885cc791be6c7c0a8252764e8ea732c4a687fadfb2520a90b32ab3e4957927c64b3b7992e0947d612e27716092ec5d02d34995962d36526f602f4971fa6ba9567dde14b1c2bdc62f4458414628d77e8d06bde6f085a84176bc535eb5fb1ac5dd7c0eefbe62157b81ee4e2cee019e4652208862cf4c7a354e0c26faa7d0a0c93eec68af7f5b99b697a8f37c00a7c428a5c6818335b88d090ab86c1b112115f396396b5790270ba071", 0xb7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x401, 0x7fffffff, 0x6, 0x8, r0, 0x81}, 0x2c) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r2 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x81ffff, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000200)={0x11, 0x0, 0x77fffb, 0x631, 0x820000, r2}, 0xfffffffffffffc37) 07:14:16 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80, 0x80000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2004080}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, r1, 0x700, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x78}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x20c, 0x3b, 0x62a, 0x70bd25, 0x25dfdbfb, {0x1d}, [@nested={0x1f8, 0x38, [@typed={0x8, 0x3a, @fd}, @generic="c1358df8bc94db77f682adef5c241edcdbcc936b19ca3873cba639819228f1001a771c9973f55de66ca64dca88e4db21e39624d912dda926cd9b3e6025a58dc18860c28251b39d1116090cb59b15e1d230e3bd36e86faec1624d0bc8d8e136aff2332114cfd8695e59cb7e70c817ea83c1337856401bc37d119ebd0493975b3779f441799076329848d5e5c9ad05409500617ddbb13ceb414818344e41df201622bdfcb157cc58e5846ea3203d88b4893233601da0df2189055487ad49c22d8dc25c9aa1acbe47267b8019f958220891ebcb2cf3c565aa4b40043965e621f86ffbef4f262e085ce356d86842993c287ac1255bf6d27f1cab", @generic="b69c12c01a3090ac3c536e98b0c548d24bfac02ac1913006699578645303d0fdec9bd3a703b0c8afc644fec07f82d2ffa46706b857cd57eb0a3b8987219d273ea2a12babb916f17d35684c89ee8b1bb6f0ad57881fd3a627f7fd97f1ecce67813929173e3170948943626041d0578e4d65a115319147b95efe0ddd2696c4ae024248d949d5c2d1739ea436b51fd2", @typed={0xc, 0x7, @u64=0x7}, @typed={0x18, 0x9, @str='/dev/vga_arbiter\x00'}, @generic="34080f170158fc0207659505efbcfca4a76ef676e1a9089f6f93599f057dcb4a9be0b3098d7fdae9fb45fbc228e38d03c18fcd5797c04f48de8fa1021d241fe8"]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYPTR64], 0x1}}, 0x0) 07:14:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x40000400200) r1 = socket(0x100000400000010, 0x2, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) getpeername$packet(r1, &(0x7f0000001600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001640)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006940)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000006a40)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000006b00)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000006b40)=0x14) accept$packet(r1, &(0x7f0000007180)={0x11, 0x0, 0x0}, &(0x7f00000071c0)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000007200)={@remote, @broadcast, 0x0}, &(0x7f0000007240)=0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000007580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000007540)={&(0x7f0000007280)=ANY=[@ANYBLOB="94020000", @ANYRES16=r2, @ANYBLOB="000801000000000000000000000000000000", @ANYRES32=r3, @ANYBLOB="ec0102007c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000004c000400f1d27209000001000300fc00020000000400030100000000010106ee0400000001000400050000000000043f00000000243eff0106000000040001018f00000006000900ff00000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r5, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400090000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400f8ff0604010000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000008000100", @ANYRES32=r7, @ANYBLOB="8400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r8, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ffffff7f08000600", @ANYRES32=r9], 0x294}, 0x1, 0x0, 0x0, 0x1}, 0x40000) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9f407010904000200071008000100010000000800000000000000", 0x24) 07:14:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) openat$urandom(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/urandom\x00', 0x4000, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001400)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={r3, r0, 0x0, 0x18, &(0x7f0000000240)='%/\'-]em1\x00\x00\x00\x80[bdevvmr\xbd\xabM\x00'}, 0x30) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TIOCNXCL(r2, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x3f, &(0x7f0000001440)=""/147, &(0x7f00000001c0)=0x93) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={'bridge_slave_0\x00', {0x2, 0x4e22, @loopback}}) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8000fffffffe) 07:14:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x1) setsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000080)=0x101, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$pokeuser(0x6, r2, 0x7, 0x48) listen(r1, 0x3) listen(r0, 0x0) [ 120.439590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=3347 comm=syz-executor1 [ 120.462737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=3347 comm=syz-executor1 [ 120.705791] syz-executor2 (3334) used greatest stack depth: 24272 bytes left [ 120.723328] input: syz0 as /devices/virtual/input/input5 07:14:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) prctl$PR_SVE_SET_VL(0x32, 0x218f8) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\xd1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7[\x1f\xe8\xaf\xb4N\xe8\xdf\v5\xa0\xfdj\x1f\x02\x00\xd3\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\x00\x00') readv(r2, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/158, 0x9e}, {&(0x7f0000000280)=""/156, 0x9c}, {&(0x7f0000000000)=""/58, 0x3a}, {&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000040)}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6) sendfile(r1, r2, &(0x7f0000000180)=0xf0110, 0x100000001) 07:14:16 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020700090200000000000000001900006f8eb71975c464535bd64019ed465df16161f7aad7c33da7953244415424c26b1de5bfba75ab87fd2887d6640a1cdbb711c390ac8a8ea933d8d6a3c9b446798f4de4315191bdb0df9ec645569c0cba0870ec25e59f236291001aa9a34a7af10a5c2804a1f0a53ca9994dad255383544a1b83bf20a3246c54b4e77d07e77f97fb255e5fbb3a3f1e26f6b525ad2c536eea87d59d313268dfb7f035b0397075a378e649e669a9030d7e3483dc5204c20620006c706d3fb7703c4e161676212be69ca010a9b4bee49cbf4a22e2688b038b0bad92e5160a9f80c23687"], 0xea}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r3, 0x2, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f00000001c0)=0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(r3, 0x5409, 0x3) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e22}, {0x2, 0x4e1f, @loopback}, {0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x17d, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) write$selinux_create(r3, &(0x7f0000000140)=ANY=[@ANYRESOCT=r3, @ANYRES32=0x0, @ANYRES32=r5, @ANYRES64], 0xffffffffffffffa6) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x50000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000a40)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r6, &(0x7f0000000340)) 07:14:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x20100) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000100)) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x5}, 0x28, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) fallocate(r0, 0x0, 0x2, 0x6) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 07:14:16 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, 0x0, 0x700, 0x0, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x3e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x75fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) 07:14:16 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) pipe(&(0x7f0000000a00)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB="7fbe4904000000"], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 07:14:17 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) open$dir(0x0, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) fcntl$lock(r3, 0x7, &(0x7f0000000100)={0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x80000001) 07:14:17 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000380)='./file0/file0\x00', 0x1030, 0xffffffffffffffff) 07:14:17 executing program 3: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ppp\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x8042, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x8000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x143000, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getdents(r0, 0x0, 0xad) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000003bc0)=""/4096, &(0x7f0000002540)=0xfffffffffffffd74) splice(0xffffffffffffffff, &(0x7f00000025c0), 0xffffffffffffffff, &(0x7f0000002640), 0xb33, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x40, 0x0) write$9p(r1, &(0x7f0000001540)="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", 0x1000) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000014c0), 0xffffffffffffffff) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000004c0)='./file0/file0\x00', 0x8) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$assume_authority(0x10, r4) ptrace(0x10, r3) getsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000002680)={@remote}, &(0x7f00000026c0)=0x8) wait4(r3, &(0x7f00000003c0), 0x200000000000, &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0xffffffffffffff76) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0xa, 0x0, 0x100, 0x9}) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) 07:14:17 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0xfffffd61}], 0x1, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0xf0ff7f) 07:14:17 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000240)={0x35, 0x1, 0x6}) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) sched_getscheduler(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x28}}, 0x0) dup2(r0, r1) 07:14:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40420104}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x0, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40811}, 0x48800) r2 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, 0x10, 0x301}, 0x36e}}, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000100)=0xffffff9b) 07:14:17 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/uts\x00') openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={&(0x7f0000000180)='./file0\x00', r0}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000010ff5fba000000000000000000000000a3eb085c906cec06b5f56a2f35d9ca8bfe126f16e7706a868d80b4e0542b4ff39a8c7234ac6a3b9586c13ae6e4dd625c47ca7bd78f544cbbc68178294b4c6ddc317efb91546fc81b2c9a3c32647e206248a8aad979cfb71020bc1698209a69c60d5a8f6b2f29894d6662a074c7ab183b93e538889856a27847dc75d375f80c2c58384531d9e5c4c9ba5a71219c3666b285fb48eedacd602f5877c6d0d7537c121b4f7a7e56974e7fab0887", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) dup2(r1, r2) 07:14:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 07:14:17 executing program 0: futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0x2) r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'gre0\x00', 0x40000002}) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0xffffffffffffffff) writev(r0, &(0x7f0000001500)=[{&(0x7f0000000040)="13c1aa28edd5077d8d6e6ea837771b5998d47988717f7641a208a436a358269d28febf80e82f3699f0cd9190bb28a335fb875cbddd98bb9750dd0fbe4937b8efa13ecff5c79daeb3f36345e0625afe6e522dc3e51e8b6b090e0f6345e15f8fd66a62406114b3f317d7a7b258ce014df1dd407c2c871bf71c69c2c648c6276f205942633a96dbe904a0646e61f0220c7a290cc8563a145d8dcd780ff4ab04f538ca39de28d35a69518f0a00903950b1b7ef4ba68743f731d512ca105e9f052cef152f958b8699da671c531777", 0xcc}, {&(0x7f0000000140)="b539ebffb12d36ac8fcfe6daa6", 0xd}, {&(0x7f0000000180)="e209dc7a01a7c1a9", 0x8}, {&(0x7f00000001c0)="62c00d993d5bab913e939a84660a21d267e7aa7130dd79559272cbd51d34a22eee33a9224d086b5914cbb14fa453f8c2bc7bcf311eecf9611365f120fed2da59a04d2a1f59ce6150a485026c64ee26f9d74afdd73ac54bee1d96293429e3a2f14ea3aa649f5fecd0554c4a5ec1ac139cb4f8f572d55fc399017611baf769bed7b11aaf2e0d19bcc30f73ef546e6ade8ef641dacb93bb3fe83799168fb9cca36b4ba84ae72fc2e9c4e3d27087e00a68932f864b5daf1f094112017ad38a716d0fd584444c652023be4aa32f7b071e619b0cc0ced177e09cd557591fa09f385029", 0xe0}, {&(0x7f00000002c0)="10bd47da707aba707ab8f1d7516583374619a6c1d8b196f98a8f410eb3c3bb12823f65acaa530cd93ae4371463c73c2437e1573d8c4d3ce5bd43278acc47b82f040d37acb9a0b2ba525df3eaeb851ae0cd6fdb05483cb5e213e838bf3fbfee13b7cf51107d2ac05d4cb71805560ef7455df36c7fee2c41fb86e5f5de5150eac5de35ca7941ac03f5fbc1dc4fe74c4402b031b22196f9422151dc4e1a8144eb6f11cb6d343d2272f688fb9a71630e5573d5cb35187b43f7a225ee5f376f1fb16a7e018e429ca51431d1270aaab22994df02d6d001b8b9ab6f1f3ad36dae7492e04acb024dcc27318ce5dc9980d155b7e3d423d0", 0xf3}, {&(0x7f00000003c0)="5f562292dfc514f3dbc11cc355211801de7416bc08fa17713360623016893daa", 0x20}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="5edc6beab1b50a6bbb91e395e50b4b71d471f67a13da54fd1a62dacb2e8a77f9e19e0787eea7543fb8646675a19c1f9a5edbde5e0524280d3c582ed4ea22bebabaf8c48930038ca19efba0153e0806779166ee4d674314f646132cf959de046a0779eeda0e7eb75f02f4f4cf4e62e7b8bd3e46a64b832f00c88516494863cb04b0fd0621e04ee955ab409d6badeda982594214e2511ea3bb36a01d577bb41ad9b7cb7e3e159af1129ef30e78a613023041534c55f92179faa4f0d254bfaebf0c4e2ebde2d8cb8488cd4b722a6ea665b547684e9725f01d8f6e22455ef27b88f1fe43caf58246472bed5fd03c20b4", 0xee}], 0x8) 07:14:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000cc0)=@newae={0x40, 0x1e, 0x869940b2952631e1, 0x0, 0x0, {{@in6=@rand_addr="e1ce41f35a19a292d5d5b357eb46ded3"}, @in=@multicast2}}, 0x32}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 07:14:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400202, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) fcntl$addseals(r0, 0x409, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) 07:14:17 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xfffffffffffffffa, 0x0) signalfd(r1, &(0x7f0000000140)={0x80}, 0x8) ioctl$TIOCMGET(r1, 0x5415, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x100) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) fsetxattr$security_ima(r0, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "a6341b0eae45ada6047fe338d573650fa730fdd8"}, 0x15, 0x1) 07:14:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x400000000000058, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2e0140, 0x0) 07:14:17 executing program 4: clock_nanosleep(0x0, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x376, &(0x7f0000000280)=0x9) r0 = fcntl$getown(0xffffffffffffffff, 0x9) setpriority(0x1, r0, 0x42) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)='./file0\x00') r2 = socket$inet6(0xa, 0x5, 0x6) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x2) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x32e, 0x0}}], 0x40002e5, 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="6368616e670c7f8843156c49d93030303030303030303030303030345e6e65742f6e6574737461cbb475736572006e65742f6e6574737461740065746831006e65742f6e6574746174106e65742f6e65ff7374617400"], 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x1e, &(0x7f00000002c0)='mime_typevboxnet1#.ppp1.wlan1\x00', 0xffffffffffffffff}, 0x30) fcntl$setsig(r2, 0xa, 0x1a) r3 = getpgid(0xffffffffffffffff) r4 = syz_open_procfs(r3, &(0x7f0000000840)='mounts\x00\x8d\xfb\xad\x8b5\x7fK\xb9\x11r+3\xf9G\xcc2\xab\xffS\x87\xc3\x1d?\x00\xe0#f)\xdd\x17\xbc\xff\xa1\xf3c\xc9\xcc\xfbEf^kh\xecm\xa6\xa1?\xa6\x9c\x15/$\xc3\x80\xd2\x00-\xdb4\xc5\x1a\xed\xbd\x13:\x19\x90x\xb8\xafru\xc8\xd2\xcar\xd7t\xdc\xf3\xa6(\xad?\xcb\xf5\x11w\xf7i\xa8\xcd\xad\xe7\x14\x9a\x98Q\x88\xbc6M\xc9\x19\x1c\xcf\x87\'D?0xffffffffffffffff}) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)={{0x0, 0x40, 0x7, 0x283, 0x1b0, 0x7, 0xc2, 0x80000000}, "1134e126c7e18df84d2f1194a029484004b4120b074f00ea4e4f8bf5c3e07a5aca345cf12c13b86c68f2b1064ba4e3adc944a2cd1955df763577e745eae3a3f46e8f5c7c8c61ba7bb41ab6d2dd101fe91c12d1053ce99e72019194f3dc8f63ffe4a01cbc0856813374fd414a7533291a49da7cb98e31f2f36d6df4785dfc9b4e1dc6546ef798e977c95911f319e69824e24513b1965922345c1d8912ce24c30be6fac708a81e00242a747cf98fe15ebaa5d31867be81ca8a", [[], [], [], [], [], [], []]}, 0x7d8) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x2027}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000240)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000040)={0x3e, @multicast2, 0x4e20, 0x3, 'fo\x00', 0x10, 0xe3, 0x10}, 0x2c) 07:14:17 executing program 0: getgroups(0x0, 0x0) rt_sigsuspend(0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x100, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x14, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000ce, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@dev={0xfe, 0x80, [], 0x17}, @in=@dev, 0x0, 0x0, 0x800, 0x3ff}, {0x0, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x0, 0xa05}, {0x0, 0x8}, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xc}}, 0xa, @in6=@rand_addr="4c3fc10dfcd6a35e5a459ddc0c2cee5f", 0x3503, 0x0, 0x1, 0x3, 0x0, 0x9}}, 0xe8) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 07:14:17 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000240)={0x35, 0x1, 0x6}) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) sched_getscheduler(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x28}}, 0x0) dup2(r0, r1) 07:14:17 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0xfffffffffffffffd) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0x3, &(0x7f00000000c0)='syz'}, 0x30) r2 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(r1, r2, 0x21, &(0x7f0000000280)={0x15, 0x3f, 0xfffffffffffeffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000240)=ANY=[@ANYBLOB="070000000000000000000000000000000100000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r5 = add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="2a6ae86b7bb8f83d8e5bc90f9a54475e495b388fad1ceed0bb90c27dced890f84603e60a0d5a36b7cb160f5ac223e4714568b3eb143f725c7ab2fde7f7dad67968c215d22d1c0618fcd214f687b48931fee87d99aeb79b3638a80b7cecdd", 0x5e, 0xfffffffffffffffa) keyctl$clear(0x7, r5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x0, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r7 = creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) write$P9_RREAD(r7, &(0x7f0000000480)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x8a5a) [ 122.179474] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65296 sclass=netlink_route_socket pig=3491 comm=syz-executor2 07:14:18 executing program 2: socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f0000000440)="0adc1f023c123f3188a070") getsockopt$sock_int(r1, 0x1, 0x12, &(0x7f000059dffc), &(0x7f0000000000)=0x3) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000016c0)="5a742f2849d702ba4127ae8ded6d8ebe0687c8d05f6d64a5e688e0f4ce3d3a324a012c0a23587c8b6a41e2c6471bb59dda00b9ec91fd4b9d207b9c47af4754b4fb5eba5fc506d260292d392386ab34af375cddb4d1d82b865b222a24eef3b2dd292e2bf66eac6a", 0x67}, {&(0x7f00000000c0)="f1c8a3f5ff7e3dc80fbb0785a79c4e02fae5118eb07a1c4c02d49e110cc279fae55f3ee2ce89a3a59c542e", 0x2b}, {&(0x7f0000000100)="80de522e0d201bdea4a6b26cec789d39b0d2170449e01e6ba19d2a2754552290a224a10238ec0240d53745f98606bfe64cef61", 0x33}, {&(0x7f0000000140)="35d76853c0f43cb9a9fedaa77d32f0c61c7a48521136c552af2967092343a47e32ca2c4116961878c2619599de265440f3f1b62f2fb96808ec49865e901071ad9a44d5d7fa6b41dd3f19a12182793b84cb6853da6178fad1173804ecddcb554e1873782185d83c9042e4487d1f5ac2919ef200437f7836b2ed43df1762896192bd1ccf43de6df73e94240559d51107674199ffe1f10ede83add99531f753c602cedd76c9f2974dcabc9eea5b9d5ca24dbf0a443d06186daa70b0f9df6fe6ecc6831aa95225cc5f9c237bd8", 0xcb}, {&(0x7f0000000280)="e5cb62826af8d1ec48c86aae682d498ec393e256c4888415c9334319103f2764bf10629695ece9980485d41d22f6936a1e64873e7239b6655cceae69bfc6bf18cb00874b7088ee2aba4913396a09d0", 0x4f}, {&(0x7f0000000300)="28bcef10fe2a715837e7b20060c5bceb5aa79da13a22c371b007926e7fa2ef0e9b64135366956ced033437602bf040ca24d0777cd7684b8e254159b751494a13d8477a6e29dcf6506965b8aff564c3cd1b3180882687", 0x56}, {&(0x7f0000000380)="5df1d2f13db388a34f354646aa560197accd09422e1dc1f91790ff6c2744f9f8d54cb3e6c27f95254820c7b2507c432993617525c691003419dea3d315f0ca5527e0cc22e57757ea9a0afd2a9816b948912b95261e2d417a7e7864b1ebd332fd4ca81284f1fb197b9ade48ada2c4734fc5d09251378276710b85ef7ff2c133d052440208cb5abf8e9f5fa4", 0x8b}], 0x7, &(0x7f0000000500)=[{0x88, 0x10f, 0x8001, "0d547668902864a425fdfb998a2bf10ddd1c08f67d9317bc37dd279b35cc62a27deba30f91e8baca04a9a6da56fb45c8c98f77e501532c3471b88ff14e709c584dec9c2bd35024991b0cbb75a28d2338701321f58d00e8d7e9410f668e209a8ca5ee2fa57ad16fdbf399e2f5974873961f3effdd0f"}, {0x1010, 0x0, 0x0, "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"}, {0xfffffe58, 0x10c, 0x5, "8c39e6ac72"}, {0x10, 0x103, 0x9}, {0x98, 0x0, 0x13c, "15b504f888e62fa9cc74db192e08dafa7e8f269e8edcf1136cfc5717a8f2bc267811e0a5782cf9ad8a7c84ae74ac9071ceb7c45ff81b05f262a09cc73f79a3ddf4d4b3c07432c62108e37c26520ff9e4d33e47eececa829637d83bb8b3e6b24c4cb1320d610f9d38fe30e799dbe539a8714f2fc70b99d9af6f054d427c6933761284a0d3e0f8c8"}], 0x1158}, 0x4004804) 07:14:18 executing program 5: futex(0x0, 0x89, 0x1, 0x0, &(0x7f0000000080), 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="ffffffff129fdbea3c0569748ac9f9e449ed6587e4cc62693522ebe197c6c2c39e43370d0723cab0641632b4a6aaac85826c3c72702bc0"], 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init() fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0xfffffffffffffe0b, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x0, 0x2, &(0x7f00000001c0)='$\x00'}, 0x30) creat(&(0x7f0000000480)='./file0\x00', 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r3, 0x0, 0x0, &(0x7f0000000240)='#\x00'}, 0x30) fstat(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r5, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r6, r7) fcntl$getownex(r1, 0x10, &(0x7f0000000300)) fsetxattr$security_capability(r3, &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x20, 0x1}, {0x101, 0x86}]}, 0x14, 0x1) r8 = getpgid(0x0) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040), &(0x7f0000000440)=0x4) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x7fffffff, 0x401, 0x1, 0x4, 0x0, 0x100, 0x7080, 0x8, 0x7fff, 0x1, 0x3f, 0xc27, 0x2, 0x0, 0x1, 0x80000000, 0x0, 0x7, 0x5, 0x2, 0x9, 0x40, 0x5, 0x4, 0x9, 0x400, 0x3, 0xb775, 0x0, 0x2, 0x100000000, 0x9, 0xff, 0x40, 0x1, 0x7f, 0x0, 0x8, 0x1, @perf_config_ext={0x7}, 0x428, 0x5, 0x3e, 0xd, 0x9, 0x20, 0x3}, r8, 0x10, r3, 0x2) openat$urandom(0xffffffffffffff9c, &(0x7f0000000580)='/dev/urandom\x00', 0x480000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0xfffffffffffffdb8) write$ppp(r3, &(0x7f00000004c0)="98091ed273283887f16d9ae433698cc6c3eb186a4b918e39d82b7a01a807f6ea2edea8c1d2178071cf9390ba670d3209347a8d3790a304bc57bc7b60d48fce2f6400aca8df387b50baeeefba631f356cff8d8be7e268157283e217602139533dee39f01fb299138b235e3d8ff39809794cdae64ce348db10287f90a137342604a6b3a21064a44b4e46cc226eab7a271d16721bfc", 0x94) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) 07:14:18 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0xfffffffffffffffd) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0x3, &(0x7f00000000c0)='syz'}, 0x30) r2 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(r1, r2, 0x21, &(0x7f0000000280)={0x15, 0x3f, 0xfffffffffffeffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000240)=ANY=[@ANYBLOB="070000000000000000000000000000000100000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r5 = add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="2a6ae86b7bb8f83d8e5bc90f9a54475e495b388fad1ceed0bb90c27dced890f84603e60a0d5a36b7cb160f5ac223e4714568b3eb143f725c7ab2fde7f7dad67968c215d22d1c0618fcd214f687b48931fee87d99aeb79b3638a80b7cecdd", 0x5e, 0xfffffffffffffffa) keyctl$clear(0x7, r5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x0, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r7 = creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) write$P9_RREAD(r7, &(0x7f0000000480)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x8a5a) 07:14:18 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0xfffffffffffffffd) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0x3, &(0x7f00000000c0)='syz'}, 0x30) r2 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(r1, r2, 0x21, &(0x7f0000000280)={0x15, 0x3f, 0xfffffffffffeffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000240)=ANY=[@ANYBLOB="070000000000000000000000000000000100000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r5 = add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="2a6ae86b7bb8f83d8e5bc90f9a54475e495b388fad1ceed0bb90c27dced890f84603e60a0d5a36b7cb160f5ac223e4714568b3eb143f725c7ab2fde7f7dad67968c215d22d1c0618fcd214f687b48931fee87d99aeb79b3638a80b7cecdd", 0x5e, 0xfffffffffffffffa) keyctl$clear(0x7, r5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x0, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r7 = creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) write$P9_RREAD(r7, &(0x7f0000000480)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x8a5a) 07:14:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x20000044e20}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000040)=0xfffffffffffffeff, 0x4) syz_emit_ethernet(0x437, &(0x7f0000000080)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, 0x0) 07:14:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff8000/0x7000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f00000002c0)="dff095725cfb13d8bd0e2d3ce13f4f8cd064a5f28f7197095490207356f2b37de8dc7b5f9974db8fe31b50d5fb619e20608504a695b174fa49bdc8c67719b8a35d427a7d30330dd9e3ced0943e1690db645b4f4dbb55f8efa096978673b1d2fcfdee2a63cf2cf9acee1d74ad97508b1005b4114ad370450bd76abb884e85fcfbed67f0a3ca4d5e0070ca0df1dcd428a9f8ca3754dc8fb141088139396c6b85bd7a3a0224e5a8323361b05303b8b70c858aed8fb021d6d2508df4a5aca709c260540651465f30d0709822b36c45411af8acc35bad84497273abbe2eee647ac8ad5363720247e56200f33fbbbdb9", 0xed, r1}, 0x68) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000006c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40008e00}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0xb8, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x3b}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x318c3b9949361bfe}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80000001}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2c}}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x16}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x800}, 0x4000080) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x8, 0xffb3) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) r5 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)="22d0a3b49fd9f69de1c06a60f52547268ca7b681031ead58909fd6c3f94d5bc699f3", 0x22, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000840)='trusted\x00', &(0x7f0000000880)={'syz', 0x0}, &(0x7f00000008c0)="c5f870dc5afa95cef1d276969646f958d38132d3f113522aba05f36194cb7eb5255e2538ba789d6d5e9fbb65892268993c68714805e1fce8154ddad17b81b66551a5f5ded1e671c018be12c5a7c6d3975d92a6c72fc869", 0x57, 0xfffffffffffffffb) r7 = add_key(&(0x7f0000000940)='dns_resolver\x00', &(0x7f0000000980)={'syz', 0x3}, &(0x7f00000009c0)="58345214f07234e982e650dfa9c64ec691e2f0723628619dd91af8f7504905a68e10afa218b29d7255a719ae07ba89e6faf55fe9d26a72414b864b0ef248c52b0b05da3898e62e8289d676b1b82c036115adf59145efa2f49a5755b8752812941cc872babd80", 0x66, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000a40)={r5, r6, r7}, &(0x7f0000000a80)=""/231, 0xe7, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000700)={@rand_addr, @remote}, &(0x7f0000000740)=0xc) fcntl$setstatus(r0, 0x4, 0x42800) 07:14:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) write$selinux_load(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757815000000000000000800000007000000402c0000040000002315c908e62da298"], 0x30) setxattr$security_smack_entry(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9fea32de6d92e25ee46984c1e56e9c8b22eff63bfd53bd9b54f7d6621812070aa3ed7714bdc16c13520e705c9290dc569dfcb330262532ebf8b64053c2997951777942cc1647d6bdb627a30e3be741a9160f0591b064789addb55e1c0cb3a94df4ac9aecdcf89fb51cd42e0abe96fa1de99ded786ec6abd654a5f0859fa0d5dbd51c7f4625d55ab53c3d7fc4a"], 0x95) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0xc1) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000001ec0)='./bus\x00', &(0x7f0000001f00)) lstat(&(0x7f0000000380)='./bus\x00', &(0x7f0000001fc0)) stat(&(0x7f0000002040)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(r4, &(0x7f0000002180)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000e00)={0x10, 0x37, 0x400, 0x70bd2b, 0x25dfdbfd}, 0x10}], 0x1}, 0x20000000) creat(&(0x7f0000000100)='./bus\x00', 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x517) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000280)=""/239) r5 = request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000500), 0x0, r5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:14:18 executing program 3: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x80) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x53, 0xe99, r0}) r2 = syz_open_procfs(0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x80, 0x20) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000400)={0x3ff, 0x8}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x57}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:14:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) memfd_create(&(0x7f0000000000)='{-+)(-vboxnet0mime_typesystemvmnet0\x00', 0x2) [ 122.456137] SELinux: failed to load policy 07:14:18 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x2a4, &(0x7f00000001c0)}, 0x0) 07:14:18 executing program 0: r0 = socket(0x1f, 0x5, 0x80000000000000) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000002c0)={'ip6_vti0\x00', 0xffff}) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) sendfile(r0, r1, 0x0, 0x8001) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000240)={@initdev, @remote}, &(0x7f0000000280)=0x8) ioctl(r1, 0x6, &(0x7f0000000400)="b129b1b8bb4db92f5ab115885fd2aa4b7b3fe03ae50bdf6dae6ffb5508ac61fba3") flistxattr(r1, &(0x7f00000000c0)=""/247, 0xf7) fsetxattr$security_smack_entry(r0, &(0x7f0000000300)='security.SMACK64IPOUT\x00', &(0x7f0000000340)='ip6_vti0\x00', 0x9, 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff, 0x0, 0x1, 0x1, 0x40}}) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="76a57012ac9b236f914967228adf38b808c5dc11914933e1a62fcbd7", 0x1c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x80) [ 122.542989] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 07:14:18 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) pivot_root(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0/file0\x00') 07:14:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f00000001c0)) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, r4, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000010000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000140)) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x100, 0x8, 0x10001}) [ 122.591600] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 07:14:18 executing program 5: socketpair(0x0, 0x1, 0xfffffffffffffffb, 0x0) ftruncate(0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='(\x00', 0x2) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) readv(r0, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000540)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004800}, 0x80) sendfile(r2, r3, &(0x7f0000000100), 0xffff) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r1, 0x0, 0x2) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x1) fcntl$addseals(r3, 0x409, 0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) io_setup(0x3, &(0x7f0000000440)=0x0) io_submit(r5, 0x3, &(0x7f0000000940)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x0, 0x40}, 0x0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x917, 0xffffffffffffffff, 0x0, 0x0, 0x1000, 0x0, 0x1}]) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x4) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="0e", 0x1}], 0x1) r6 = dup2(r3, r1) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000380)=@req3={0x100000001, 0x6, 0x3, 0x1, 0xfffffffffffffff7, 0x8}, 0x1c) timer_create(0x3, &(0x7f00000003c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) ioctl$EVIOCSKEYCODE_V2(r6, 0x40284504, 0x0) 07:14:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/igmp\x00') write$P9_RWSTAT(r2, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000180)=0xffffffff80000000) write$selinux_context(r2, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000300)=ANY=[@ANYBLOB="060000000000000004000000000000000500000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000010000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="00000000000000800000000000000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000020000000000000000000000000000000000000000000000ee3da19084b1f5deeea8773d87056fbc381c9cf5361d90c1086b821d2f23b44c"]) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x121000, 0x0) write$P9_RWSTAT(r2, &(0x7f00000001c0)={0x7, 0x7f, 0x2}, 0x7) 07:14:18 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="1b0000004a007f0000000900000007000a06004003000000000036", 0x1b) prctl$PR_SET_SECUREBITS(0x1c, 0x20) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x7f, 0x2}, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x4, 0x5a8, 0x3d0, 0x140, 0x3d0, 0x0, 0x140, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x3, 0x5}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x8, 0x6, 0x400}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ipv6={@ipv4={[], [], @broadcast}, @rand_addr="2a3c11a1b7a6f2763f49d031bf61e4eb", [0xff, 0xffffffff, 0x0, 0xffffff00], [0xff, 0xffffffff, 0xff], 'rose0\x00', 'ip_vti0\x00', {}, {0xff}, 0x2f, 0x10001, 0x1, 0x11}, 0x0, 0x268, 0x290, 0x0, {}, [@common=@inet=@hashlimit3={0x158, 'hashlimit\x00', 0x3, {'bcsf0\x00', {0x81, 0x7, 0x48, 0x7, 0x0, 0xa, 0x100000000, 0x0, 0x20, 0x48}, 0x1}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x800, 0x1, 0x1, [0x5, 0x8000, 0x101, 0x2, 0xffffffff, 0x7f, 0x8, 0x0, 0x6, 0x3, 0x7, 0x200, 0x2, 0x2, 0xf0, 0x5]}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ipv6={@rand_addr="ec5690e61a5699b3e09f11c67af9cc7e", @mcast1, [0xffffffff, 0xffffff00, 0xffffffff, 0xffffffff], [0xffffffff, 0x0, 0xffffffff, 0xff0000ff], 'veth0_to_bridge\x00', 'nr0\x00', {0xff}, {0xff}, 0xef, 0x0, 0x0, 0x60}, 0x0, 0xc8, 0x108}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x4, 0xfffffffffffffffa, 0x7f, 0x8, 0x6, 0x1000, 0x10000, 0x101]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) r1 = getpgid(0x0) syz_open_procfs$namespace(r1, &(0x7f00000000c0)='ns/ipc\x00') syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 07:14:18 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x1) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) write$P9_RLERROR(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="090000000700000078c30852611506f2cf06a0572fb30809cebdaa02218cf54593027add00"], 0xfd63) 07:14:18 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) open(&(0x7f0000000100)='./file0\x00', 0x100, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x3) execveat(r0, 0x0, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffe37) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 07:14:18 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x100000004206, r0, 0x0, 0x20) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) write$selinux_user(0xffffffffffffffff, &(0x7f0000000040)={'system_u:object_r:mouse_device_t:s0', 0x20, 'user_u\x00'}, 0x2b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 07:14:18 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) write$selinux_create(r0, &(0x7f0000000280)=@objname={'system_u:object_r:dhcpd_initrc_exec_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x0, 0x20, './file0\x00'}, 0x6b) clone(0x13102041ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x34) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x2040, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000200)) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffefffffffffc, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x8) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000040)={0x1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'rr\x00', 0x1, 0x7, 0x19}, 0x2c) ptrace$cont(0x1f, r1, 0x0, 0x0) 07:14:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') r1 = gettid() r2 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) r4 = inotify_init1(0x800) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000980)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000009c0)=0x1c, 0x80000) sendmsg$netlink(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000040)={0x10, 0x2b, 0x200, 0x70bd2d, 0x25dfdbff}, 0x10}, {&(0x7f00000001c0)={0x174, 0x2b, 0x4bafe5170ed7852b, 0x70bd2d, 0x25dfdbff, "", [@typed={0x8, 0x67, @u32=0x9}, @typed={0x8, 0x57, @pid=r1}, @nested={0x154, 0x8b, [@generic="adf4054cb6afda2ed2736d0142fb77f9a27de5c41a7474ccf86d9953111fc08a05447fa46e87ceb7bf57dee66193e57b412b239947148f11412ad8c2d4e7d230dfa1eebb4fc6a6e979d92eb2", @typed={0x74, 0x91, @binary="22627e9ef9ebb079709cbad4232efb2d0c83212515e60ac7813ab92566be99edddb5dcf3ef3e4d7ea7d9f601df93565038c7768ebcd938c4e752d24f0b2599142dd0e2bd4d856a5a8e950be7c067b6e15783c690adf03729794f2ad560063ed62b914f1420b54cf86bad800b4be0"}, @generic="20df44bc2f447de4fc5284ad329762e6326913b96ecd678101275723b8129ddb17f48d44fbadd0703a5454add655d66d384261f71a47ed820bfb07ae4658accc4274d2e9981bdf1a8a7b3d01e6d80d8bc66305e7e2026af249a1c73cba60251ac0b6acc44ab9f8ae5a52bc32c43f59cdf31cf1a2da8a3574b8725b822ee5d9f4a211c462e2818458d1c043130c"]}]}, 0x174}, {&(0x7f00000003c0)={0x56c, 0x21, 0x400, 0x70bd2d, 0x25dfdbfd, "", [@nested={0x154, 0x1d, [@generic="2e381857b68af8880ed8d15835aaea27b72a4984a1818e8b9ab5c527f5a58b1ed72451d4cbeb70e4612ffda965ae1a8b4f5b82dc8883577bca9e971fe9f9b4bc8969a7728ee14bd417c49ea8cf5bdc862e02c92c8980701d3d44677c7bceaab0a14c27b261ad07b19e25c051fbe792e5b3880e0f3c12530b9891a1a1385fee33", @generic="7d34a5e5a06574cb8f3ecf7ff28b9f915d0424f97df25496f521dc0c2cdb693a2c7f175b99920d042058949db01837984170a108750005189365622824db398e8338df0189a83eac9772bf0a7703c8320e7b8b34f4ad891daacb8f77e2c96d0a3b6ad005c6c58fc9bb9ba981ecb0deec6524c6d0b92ee68a8b5e0f5927f6216e9a70da4a2357497ac041919d045e1499ab3d31cc24aca720e5e746eb150079fe3056d2602f7a56048bcede1e644d89831d074eb3421cefad6bcbc72cb8843a0bfc4c253e2c9e", @typed={0x8, 0x2d, @u32=0x7fff}]}, @typed={0x8, 0x8a, @pid=r2}, @nested={0xe0, 0x76, [@typed={0x8, 0x48, @uid=r3}, @typed={0x8, 0x4e, @ipv4=@loopback}, @typed={0xc, 0x50, @str='sit0\x00'}, @typed={0x8, 0x40, @fd=r4}, @generic="107b69df47c5a466068afdb1698704ffc372c85f98b917b66f7d57b568d7e75ff3733456377e948205ab016b6f1d0f1f9086873ca2f4e1ca770d034acb6288ea55f44c43c7ab68d647620c86d493e157586d6797f6e847afa51fc605eb40da6748ca2c06561c89d38e34ad8fa6399fce20f5a427a6da8dfada8a58af77e2fa82892892a34387187f3a4622fb0fb736504b4397d4b234d9f1cc8624fa1500e95a402cfde338d76b73a3d9ed4911e9c729f9ed52a94a0c2e94"]}, @nested={0x320, 0x7c, [@generic="27c1f7905d41621c5cbe4f50d70a98e187ba", @generic="985719aab6147cecf54de8d96320307cad77afe88905ebd14258e77f9f1582fd97564d96dc6c750a38cfe249305056fb2cf25e9c0fbd1065172d08050816a04e9970b03978964112167e61f0395b50155eb0f9db2f541b05d8149acb020ed252849d8c0b007a14448a04799139ea03a78439deb4058e0801b18ede50cbccc16ae41225", @generic="51f860e2689c0e7bac12cd43a23f7ac312464a54d44502b4fb9399acb157d8471a5a55e952b1c4855889526c221d811d65538fee58330c43b329bc32d3d9fc1d5a161cfdc5bb3cc0370125ae1b1c849a59358b50552cb398ad0441dd4b5eab94045bc611fe506af216db2185ab68f8ef48c4299268682b4dc56f7ba5afa5e0db579f8a4db5d035263aebb051db54b6b261a12a21ece273284c9d9787481e5cf8fab56cb493bedd2a9b063567cbbae62440d781aaccb2e3e80699406560d921fb57c4e56feaccc4dd956b17e8a3e92ce134132f5049", @generic="540c3cdd918c38204c9fd49315067da4c9a27119b0cdf78a43c6e98fcd4c6b676c4564d422e963bd9e846b90d5a4f531d34c68967cacc26b98c4c1bf7b22b4c5ea296a83ac7926dab7867aa18b53d985b9a694051bce66f8d8a1e1928b46928efd658c9d3784a66b73599fd3b5049be38a1636420666bb5375c87eb3f3ae02ec6556c72b9a5bf6ebe3246191a672b58727e1b2d08484fe79b5f9ffeeb7d9dd64cda033d1fc8e637b797057cdd5ef80ab880c9176b467db30279b365f", @typed={0xc, 0x4, @u64=0x2}, @typed={0x8, 0x7c, @ipv4=@empty}, @typed={0xc, 0x2e, @str='sit0\x00'}, @typed={0xcc, 0x1, @binary="93d18daa744547fc5cc11e2972d2615dc6f6a53ae8602ec3319359fda9cd2961182aad8268380283ebc51a9123f18ef8bc13b51c00a260f8bfaf8c396c957c96ccd8fd9dc2639938c27132a67323b6b17396ddba957f6cbc19cff443047eaf4223b0b47d04db48da635edbce42df909a146c8e62acd83e4421101c497b3d63a65b23c5309636819e6b523d12ae6d24e87e2380d05c4e6f295b00733c0c4bd6abe7500229aeff3399696b151f09312e7936d7a926b11ac08e63285dcc19d40be3519f7c5f35"}, @typed={0x8, 0x3f, @fd=r5}]}]}, 0x56c}], 0x3, &(0x7f0000000a00)=[@rights={0x18, 0x1, 0x1, [r6]}], 0x18, 0x4011}, 0x0) r7 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x8921, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 07:14:18 executing program 2: r0 = socket$inet6(0xa, 0x8000000003, 0x3) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L+', 0x7}, 0x28, 0x3) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x9) 07:14:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000000)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="7aabff1b8a841dd4f264bbfdcf9a8f5f6635c81e7f301ba3561e7f9677e9c4d7bfde", 0x22}, {&(0x7f00000006c0)="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", 0x1000}], 0x2, 0x0) 07:14:18 executing program 3: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x2, 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x0, 0x0}) creat(&(0x7f0000000000)='./file0\x00', 0x10) 07:14:18 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) capset(&(0x7f0000000100)={0x20019980329, r0}, 0x0) 07:14:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) lookup_dcookie(0x3ff, &(0x7f0000000000)=""/207, 0xcf) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 07:14:18 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='caif0\x00', 0x100, 0x4, 0x3ff}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 07:14:18 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2040000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x4}, 0x0, 0x0, r0, 0x0) socket$inet6(0xa, 0x2, 0x88) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x4080, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000380)=""/254, &(0x7f0000000000)=0xfe) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, 0x0, 0x0) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x3, 0x4) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000300)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x0, 0x4000) 07:14:18 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="42b6c2f4443dce76fccb1cce9c9c9afb5922f5cdf509e536f0da34d16ca2aa06acb7c605227a30f86b053cda40fc19fb8ca8b5aecce5941e99112ef73fddf0a10c6abcae86a62f5206ce7544e3ba3b7ebb896b0a9e7131e3f9fe01cd", 0x5c, 0xfffffffffffffffa) r1 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="1a186a61fc34dee31ecbace1d66418aaa4f4e685e528c2a07c872ae123f6a4e0fed5a44a9876e12374c9901e9303233b5bf1bfc944a57b2e035b85f50b0e0c001cebece46f75970a5e70de2660fffb3577914f4aeb18187404cbd9ac3e0e6641c3cfb26f4d9bc41f21851f89d8c725a6e0b3cf29529c6f645d0cdeed0ee79ad726c96f89183917fa710c33e5cd68d6fd828f73c254", 0x95, 0xfffffffffffffff9) keyctl$reject(0x13, r0, 0x4, 0x1, r1) 07:14:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000000), 0x40000000000000a, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:14:19 executing program 0: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x3c5) keyctl$session_to_parent(0x12) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000540), 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="94c30331ec601446338e458f203c66875725d0949ec2f47fa8e61cf5a135c1a224c427f496c97f8bc86492ff63aedc4b33508bd3bbb794f61d2b327d8712d91979acfd2f60e984aa7f1483db7e5862d5563f4f86c78d371c4d6c5b0a2aa0fdc56ef3593619690d083dd9d11507b9cdd5cc8c13e42845a56c2be5e5a6030ddfc596e5329edc2629114eb227312226dfe6bbcb29e13a17ca040a3a5cc8078657b9b3ea25b13a531535efc10abb52f3d4b4ea"]) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x22) pipe(0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x4000, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0xfde6) syz_open_dev$binder(&(0x7f0000001640)='/dev/binder#\x00', 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:14:19 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) 07:14:19 executing program 2: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ppp\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x8042, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x143000, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getdents(r3, 0x0, 0xad) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000003bc0)=""/4096, &(0x7f0000002540)=0xfffffffffffffd74) splice(0xffffffffffffffff, &(0x7f00000025c0), 0xffffffffffffffff, &(0x7f0000002640), 0xb33, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x40, 0x0) write$9p(r4, &(0x7f0000001540)="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", 0x1000) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000014c0), 0xffffffffffffffff) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) mkdirat(r5, &(0x7f00000004c0)='./file0/file0\x00', 0x8) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x16, &(0x7f0000000100)) ptrace(0x10, r6) getsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000002680)={@remote}, &(0x7f00000026c0)=0x8) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) wait4(r6, &(0x7f00000003c0), 0x200000000000, &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0xffffffffffffff76) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0xa, 0x0, 0x100, 0x9}) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000580)={{0x21, @multicast1, 0x4e23, 0x4, 'wrr\x00', 0x9, 0x6, 0x73}, {@loopback, 0x4e22, 0x4, 0x7fffffff, 0xfffffffffffffff7, 0x1}}, 0x44) ftruncate(r0, 0x1) ptrace$pokeuser(0x6, r6, 0x388, 0xffffffffffffffff) 07:14:19 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = memfd_create(&(0x7f0000000280)='#em3#/\x00', 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000000008c45900000bc05f24a0000000000"]) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 07:14:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x3, 0x0) ioctl$int_in(r0, 0x200000005405, &(0x7f00009fbff8)) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) shutdown(r1, 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0x7) 07:14:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0xfd) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0xb3bc, 0x1, 0x3, 0x0, 0x554ddc9f, 0x8}) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x7, 0x4) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000716000)=@in, 0x80, 0x0}, 0x0) 07:14:19 executing program 4: setrlimit(0x1000000000000007, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, 0x0) syslog(0x3, &(0x7f0000000080)=""/25, 0x19) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 07:14:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000080)=@fragment={0x16, 0x0, 0x0, 0x1889, 0x0, 0x9, 0x64}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) time(&(0x7f0000000000)) 07:14:19 executing program 5: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000664f0000028000fe840800000000000095"], 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000300)='GPL\x00', 0x1, 0xa7, &(0x7f00000004c0)=""/167}, 0x48) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0xe5, [], 0x0, 0x0, &(0x7f0000000100)=""/229}, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000340)=0x80) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000580)={'broute\x00', 0x0, 0x3, 0xbd, [], 0x2, &(0x7f0000000380)=[{}, {}], &(0x7f00000003c0)=""/189}, &(0x7f0000000480)=0x78) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000000)) 07:14:19 executing program 2: unshare(0x20600) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) 07:14:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x53, 0x3, 0x9, {0x4, 0x9}, {0x100000000, 0xffffffff}, @const={0x2, {0x0, 0x80000000, 0x8, 0x4}}}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 07:14:19 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x10000, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)=r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="3800000010000105000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000c8002000800090000000000"], 0x38}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x408000, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400080, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000000)) 07:14:19 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_destroy(r2) tee(r3, r1, 0x9, 0x0) 07:14:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x4) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x440000000002011, r1, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000080)=""/116, 0x74}], 0x1) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000140)) 07:14:19 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x5757}, 0x28, 0x2) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) ioprio_get$uid(0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000480)={@rand_addr="cbfa3a67d7f6997c4f48a59b49cd53a7", 0x5, 0x1, 0xff, 0x3}, 0x20) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 07:14:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000040)=0x6) getsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000b67000), &(0x7f00007d0000)=0x4) 07:14:19 executing program 4: getrandom(&(0x7f0000001200)=""/4096, 0x10b2, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001040)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@dev}}, &(0x7f0000001140)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000001000)='./file0\x00', r0, r1) [ 123.648622] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. [ 123.667823] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. 07:14:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/91, 0x5b) socket$inet6(0xa, 0x80012, 0x4000003a) 07:14:19 executing program 0: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="390040ef3691d50fa8c962be75023e8f004cf7a7ae000d4c67a898062257a1604a330048b9e400ffc6d8295e060000004322ba6416d382d8783a009180873d8b790566631073ea4f36106d52a6f4f72155782bb8ded89c2d116409c093d781feef5d933c853459c9867021998b214f9469d062f7b859a0daa52b5017db20b2d7e2ce93af02de8c42ad9202b611819cbb0abd7a1a8deb7420b08c0fdf94ea8976c638f83b0dffed86edef0a3aee71e0e89350ecd45c72ebdd2c45684c824b66b0e9f16059f6a327a97fd001a40fc732694909acae228345a8b6dcfdb679691477241e14721ff048df"], 0x39) ptrace$cont(0x18, r0, 0x4, 0x80000001) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x84000, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000180)="35accfcb9c11257724511d3f769f7e7e6ddc86382352f521d6ad7308db909ef7b6b8aaf25f17d678e1ca405c92b65caf0ad63ab9e661fac2d8637412375efddf8c0ba5519cfae71d85c65ad38f05ba04136da529f0045e7b47e693aecf7a8f1505f8ab1f6ee51e2f9eaecbac2890b8cb0f39c573fce9501f3a50a1ed52af7782e50150b9636681ddea7b019f4aa0f3223aba1244e2eeffb5f0ee221aa79fd44b60f2ef24c505ceb4fea34967f992e3dafb131964b2dc8a9d2239a1a2bbf51dbd0f78f6d08b638f60910282a9bceb54116b9dd6765691d12b2a45c0e510ed4b0cd942e4ee4ef06ad3713829bf28fc46500e2a", 0xf2) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:14:19 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) [ 123.680897] audit: type=1400 audit(1549264459.589:32): avc: denied { map } for pid=3698 comm="syz-executor0" path="/dev/ashmem" dev="devtmpfs" ino=5413 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 07:14:19 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x2}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000005, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x843, 0x0, 0x0, 0x0, 0x3, 0x0, 0x34dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xd, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0x0) pread64(r0, &(0x7f00000005c0)=""/178, 0xb2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(r2, &(0x7f0000000180)=[{&(0x7f0000001200)=""/4096, 0xfffffe19}], 0x1) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000002200)="0604620afb469e4c0abc3d328acfe469558fd2d19536c8df00165e71b1c8eb655c7b75e31e32aaf9f2599a62cf1fa44f52402ddcef0106fe4452c8be9b3e62f69fd889604ea1700ccb78a6a3a129b23ecc5f7753fb0deac2b72944e5075cc1a9622fb9dd4bb1238411c974ae86f56980f41fd15ac1523bc48845def702b1287882f36100266c655dd1f059e72d792a6fba33899756c2bd5ee66bc1df04d2427079246bbaaf104c3c1bf4653c276366d88ac1c9a62d6a75512f035c00f2a368eba54c6241df531b96b15127aa58f3befeeec2fb0cb9a73a29", 0xd8) 07:14:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') getdents64(r0, &(0x7f0000000200)=""/116, 0x74) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(r2, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000340)={'nat\x00', 0xe1, "da1c049948ec92b70db03d4042665c9e1ebcbfcd492e6b60bd5cf9cd0f4f393019dee862429d922ac79c597f95c110191802cc7ad6f829696af5197d85d16b4d75003b605b8399d524229f51dc9eb09ee9de83919462477b75393a5a8158d87b4e36bd3a777be707478c2a5ddf67a16950eb9dd25c97d9b75c9a8d79d8e6f55b73a0ee8ea9473a2634476527f4c242ff0dcf27f2b9360627faf8887ed03b1954ff990c2f72953e00acdae1599a06ba05e7eb192eeeeba402e33baa230a605a9238685e7777f7065fae33f5dd03888928be672519bffc7b3a28f08cad09a88f8460"}, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) fstat(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x7, 0x1, &(0x7f0000000680)=[{&(0x7f0000000580)="1f720c6ff41f86ade7ea8934da42286e09eab8e5f447a8c989fe32427096794dd975efd93e6581603be96cb3e20a96afa23532c8ca9c36c8fd52e2a7c443ca7a9cceb7e9e4c20e257cf8e1fc01cdea05c411f30fad48b4e9dc66778dacb15868d3af5172d2c243e2c76ab5a2adc6fb056f8d7dd8157841199ea1cd5dd8c6e8d0de2ab3b6828ea26311d486f12b57b0cd4831010471761927c75707b6310242f4c685a6385bd910e27372c84c230a5c1c012b4c101378f974da936b6acac63e1ef2007af383293e1351035548a54f98f37a95b606ec61b9c16faebe035b8bd8e6", 0xe0, 0x1ff}], 0x1010000, &(0x7f00000007c0)={[{@nouser_xattr='nouser_xattr'}, {@test_dummy_encryption='test_dummy_encryption'}, {@data_err_ignore='data_err=ignore'}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@bsdgroups='bsdgroups'}, {@nodiscard='nodiscard'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@journal_dev={'journal_dev', 0x3d, 0x401}}, {@i_version='i_version'}], [{@smackfsfloor={'smackfsfloor'}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, 'em0keyring\xd7'}}, {@uid_lt={'uid<', r4}}, {@uid_lt={'uid<', r5}}]}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) fcntl$setflags(r6, 0x2, 0x1) pwritev(r0, &(0x7f0000001b40), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000480)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendto$unix(r0, &(0x7f0000000280)="f50805f9e06ff933cd61ddbdf1e3714d29f349fc363c85f62ee103ba15abdc8b20faf9d21a763d034cb7ffec812ae6fcbc1f439ce5f60ac646a0097ef5217603af5c606f798328a5a79705f6e71d76f88d2fcca0975cbf04cea6e53e3543a8", 0x5f, 0x20000000, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0) setpgid(0x0, 0x0) 07:14:19 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x0, 0xffffffffffffff59, 0x3, 0x7, 0x0, 0x8001, 0x0, 0x4, 0x800, 0x4, 0x338c6102, 0x0, 0x0, 0x3, 0x10001, 0x0, 0x0, 0x2, 0x0, 0x5, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8711, 0x7fff, 0x0, 0xfffffffffffeffff, 0x1, 0x0, 0x10000, 0xff, 0x0, 0xd88, 0x6, 0x920, 0x0, 0x2, 0x6, @perf_config_ext={0x1}, 0x601, 0x0, 0xfffffffffffffffe, 0x0, 0x5, 0x8000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:hald_cache_t:s0\x00', 0x22) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9", 0x8}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x2000006) clock_getres(0x0, &(0x7f0000000000)) 07:14:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) [ 123.827306] EXT4-fs (loop4): unable to read superblock [ 124.081770] ================================================================== [ 124.089226] BUG: KASAN: use-after-free in disk_unblock_events+0x4b/0x50 [ 124.091231] EXT4-fs (loop4): unable to read superblock [ 124.095974] Read of size 8 at addr ffff8881d4ef1ee8 by task syz-executor0/1854 [ 124.095979] [ 124.095987] CPU: 1 PID: 1854 Comm: syz-executor0 Not tainted 4.14.97+ #1 [ 124.095991] Call Trace: [ 124.096006] dump_stack+0xb9/0x10e [ 124.096028] ? disk_unblock_events+0x4b/0x50 [ 124.096038] print_address_description+0x60/0x226 [ 124.096052] ? disk_unblock_events+0x4b/0x50 [ 124.136816] kasan_report.cold+0x88/0x2a5 [ 124.140966] ? disk_unblock_events+0x4b/0x50 [ 124.145369] ? __blkdev_get+0x68f/0xf90 [ 124.149349] ? __blkdev_put+0x6d0/0x6d0 [ 124.153331] ? blkdev_get+0x97/0x8b0 [ 124.157057] ? bd_acquire+0x171/0x2c0 [ 124.160852] ? bd_may_claim+0xd0/0xd0 [ 124.164647] ? lock_downgrade+0x5d0/0x5d0 [ 124.168786] ? lock_acquire+0x10f/0x380 [ 124.172754] ? bd_acquire+0x21/0x2c0 [ 124.176483] ? blkdev_open+0x1cc/0x250 [ 124.180382] ? security_file_open+0x88/0x190 [ 124.184791] ? do_dentry_open+0x41b/0xd60 [ 124.188936] ? bd_acquire+0x2c0/0x2c0 [ 124.192744] ? vfs_open+0x105/0x230 [ 124.196372] ? path_openat+0xb6b/0x2b70 [ 124.200357] ? path_mountpoint+0x9a0/0x9a0 [ 124.204597] ? trace_hardirqs_on+0x10/0x10 [ 124.208842] ? do_filp_open+0x1a1/0x280 [ 124.212812] ? may_open_dev+0xe0/0xe0 [ 124.216627] ? lock_downgrade+0x5d0/0x5d0 [ 124.220771] ? lock_acquire+0x10f/0x380 [ 124.224759] ? __alloc_fd+0x3f/0x490 [ 124.228501] ? _raw_spin_unlock+0x29/0x40 [ 124.232648] ? __alloc_fd+0x1bf/0x490 [ 124.236458] ? do_sys_open+0x2ca/0x590 [ 124.240345] ? filp_open+0x60/0x60 [ 124.243890] ? SyS_mkdirat+0x146/0x220 [ 124.247775] ? _raw_spin_unlock_irq+0x35/0x50 [ 124.252277] ? do_syscall_64+0x43/0x4b0 [ 124.256248] ? do_sys_open+0x590/0x590 [ 124.260133] ? do_syscall_64+0x19b/0x4b0 [ 124.264201] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 124.269578] [ 124.271200] Allocated by task 1: [ 124.274571] kasan_kmalloc.part.0+0x4f/0xd0 [ 124.278889] kmem_cache_alloc_trace+0x126/0x310 [ 124.283560] alloc_disk_node+0x5b/0x3d0 [ 124.287522] [ 124.289154] Freed by task 1854: [ 124.292438] kasan_slab_free+0xb0/0x190 [ 124.296494] kfree+0xf5/0x310 [ 124.299599] device_release+0xf4/0x1a0 [ 124.303485] [ 124.305113] The buggy address belongs to the object at ffff8881d4ef1980 [ 124.305113] which belongs to the cache kmalloc-2048 of size 2048 [ 124.317938] The buggy address is located 1384 bytes inside of [ 124.317938] 2048-byte region [ffff8881d4ef1980, ffff8881d4ef2180) [ 124.329981] The buggy address belongs to the page: [ 124.334916] page:ffffea000753bc00 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 124.344902] flags: 0x4000000000008100(slab|head) [ 124.349651] raw: 4000000000008100 0000000000000000 0000000000000000 00000001000f000f [ 124.357547] raw: dead000000000100 dead000000000200 ffff8881d6402800 0000000000000000 [ 124.365423] page dumped because: kasan: bad access detected [ 124.371123] [ 124.372738] Memory state around the buggy address: [ 124.377664] ffff8881d4ef1d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 124.385026] ffff8881d4ef1e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 124.392378] >ffff8881d4ef1e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 124.399728] ^ [ 124.406946] ffff8881d4ef1f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 124.414301] ffff8881d4ef1f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 124.421645] ================================================================== [ 124.429003] Disabling lock debugging due to kernel taint [ 124.438101] Kernel panic - not syncing: panic_on_warn set ... [ 124.438101] [ 124.445479] CPU: 1 PID: 1854 Comm: syz-executor0 Tainted: G B 4.14.97+ #1 [ 124.453521] Call Trace: [ 124.456111] dump_stack+0xb9/0x10e [ 124.459650] panic+0x1d9/0x3c2 [ 124.462926] ? add_taint.cold+0x16/0x16 [ 124.466899] ? disk_unblock_events+0x4b/0x50 [ 124.471305] ? ___preempt_schedule+0x16/0x18 [ 124.475714] ? disk_unblock_events+0x4b/0x50 [ 124.480115] kasan_end_report+0x43/0x49 [ 124.484084] kasan_report.cold+0xa4/0x2a5 [ 124.488232] ? disk_unblock_events+0x4b/0x50 [ 124.492634] ? __blkdev_get+0x68f/0xf90 [ 124.496606] ? __blkdev_put+0x6d0/0x6d0 [ 124.500590] ? blkdev_get+0x97/0x8b0 [ 124.504297] ? bd_acquire+0x171/0x2c0 [ 124.508093] ? bd_may_claim+0xd0/0xd0 [ 124.511889] ? lock_downgrade+0x5d0/0x5d0 [ 124.516036] ? lock_acquire+0x10f/0x380 [ 124.520003] ? bd_acquire+0x21/0x2c0 [ 124.523768] ? blkdev_open+0x1cc/0x250 [ 124.527687] ? security_file_open+0x88/0x190 [ 124.532093] ? do_dentry_open+0x41b/0xd60 [ 124.536232] ? bd_acquire+0x2c0/0x2c0 [ 124.540036] ? vfs_open+0x105/0x230 [ 124.543662] ? path_openat+0xb6b/0x2b70 [ 124.547634] ? path_mountpoint+0x9a0/0x9a0 [ 124.551864] ? trace_hardirqs_on+0x10/0x10 [ 124.556097] ? do_filp_open+0x1a1/0x280 [ 124.560205] ? may_open_dev+0xe0/0xe0 [ 124.563999] ? lock_downgrade+0x5d0/0x5d0 [ 124.568148] ? lock_acquire+0x10f/0x380 [ 124.572121] ? __alloc_fd+0x3f/0x490 [ 124.575833] ? _raw_spin_unlock+0x29/0x40 [ 124.579972] ? __alloc_fd+0x1bf/0x490 [ 124.583774] ? do_sys_open+0x2ca/0x590 [ 124.587655] ? filp_open+0x60/0x60 [ 124.591192] ? SyS_mkdirat+0x146/0x220 [ 124.595072] ? _raw_spin_unlock_irq+0x35/0x50 [ 124.599576] ? do_syscall_64+0x43/0x4b0 [ 124.603548] ? do_sys_open+0x590/0x590 [ 124.607430] ? do_syscall_64+0x19b/0x4b0 [ 124.611491] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 124.617334] Kernel Offset: 0x4a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 124.628153] Rebooting in 86400 seconds..