[....] Starting enhanced syslogd: rsyslogd[ 16.495544] audit: type=1400 audit(1556540220.412:4): avc: denied { syslog } for pid=1925 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.19' (ECDSA) to the list of known hosts. 2019/04/29 12:17:21 fuzzer started 2019/04/29 12:17:24 dialing manager at 10.128.0.26:34249 2019/04/29 12:17:24 syscalls: 1312 2019/04/29 12:17:24 code coverage: enabled 2019/04/29 12:17:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/04/29 12:17:24 extra coverage: extra coverage is not supported by the kernel 2019/04/29 12:17:24 setuid sandbox: enabled 2019/04/29 12:17:24 namespace sandbox: enabled 2019/04/29 12:17:24 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/29 12:17:24 fault injection: kernel does not have systematic fault injection support 2019/04/29 12:17:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/29 12:17:24 net packet injection: enabled 2019/04/29 12:17:24 net device setup: enabled 12:18:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x541b, 0x0) 12:18:11 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 12:18:11 executing program 5: syz_execute_func(&(0x7f0000000540)="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") 12:18:11 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) 12:18:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, 0x2}, 0x50) 12:18:11 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x716000) 12:18:13 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="fe78fd7b84f14e6f43e689efb13c6170e6ac63ee2d76f8b0e317a660cfd1ab85fda4aacfe8971535e94c290a6d2d5a5dcf4d75d47300000000"], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) io_setup(0x80000000, &(0x7f0000000180)=0x0) io_cancel(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x9, r0, &(0x7f00000001c0)="4daa512c2c5f11c2dfcb0b3c1a1b5b9bc7774a4fb1bc67a11b2633968bfe49ae8ee89db6b50babb3cbe5b2052c0c8e126200420606d2", 0x36, 0x81, 0x0, 0x3, r0}, &(0x7f0000000240)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='.\x00') 12:18:13 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000000c0)={{0x73, @local, 0x4e23, 0x2, 'dh\x00', 0x10, 0x4, 0x46}, {@remote, 0x4e23, 0x0, 0xfffffffffffffffa, 0x1, 0xfffffffffffffffb}}, 0x44) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x13) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000004c0)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000016c0)) fcntl$lock(r4, 0x7, &(0x7f0000027000)={0x1}) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="7364fe49"], 0x4) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L-', 0x18c000000}, 0x28, 0xfffffffffffffffd) sendfile(r6, r6, &(0x7f0000000180), 0x8000) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x15) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$getflags(r7, 0x401) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 12:18:13 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r1, 0xa04, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}]}]}, 0x44}}, 0x10) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x113500, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100), 0x4) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000040)) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0)=0x4000000000000, 0x4) syzkaller login: [ 89.198472] audit: type=1400 audit(1556540293.112:5): avc: denied { create } for pid=2290 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 89.223355] audit: type=1400 audit(1556540293.142:6): avc: denied { write } for pid=2290 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:18:13 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f00000005c0)) clone(0x1000000000011, &(0x7f00000005c0), 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, &(0x7f0000000040), 0x0) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syncfs(r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000007c0)="c4261bb853ccefb3ceb284a8343baecf3e3c1f103704ce1cad568e33857ce2530465507f7718b40e39d8d1ef714d153c3076e717d75bcd316c32041f4c7cb352df201390640660934d895610e435f2245f730282d9af75ee7439145dd042e3b3d56e6e16f5532bc9c0cc5e3dcf4af0663ba5a953f28e4a6c3abda4fa9a986e429026f2099d1d8249a95e8356603157297a568f9867935ecb12e2928485625eb19e19b8aceaeae1b331c315f7c19bc667ed0c81d2cad2f665f87ee57b7331a1a3db3e368a4fd3f56a10cd301a62856c3fc77b", 0xffffffffffffff3d) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000700)=ANY=[@ANYBLOB="ca75baec4d5e40000000", @ANYRES16=r6, @ANYBLOB="00032dbd7000fedbdf250f0000002c0002000800030000000000080003000300000008000900ff7f000008000700090000000800080002000001eff350602b87c1b22f69441aa96dda4cbd5c96d010bfdbf0af7ccc8f73d7616188e9a3bbe42349f3c46fd1cfd325d854938f97d05146f3e256a7d151a678c88e976e20"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x81) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="3f000000060000000000000000000008010000000000000001000000000000001600000000009845025e57c38f08000024766d6e6574316d696d6578747970656d643573756d00"], 0x3f) pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r7, 0x80047601, &(0x7f00000001c0)) sendto$inet(r5, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmmsg$unix(r3, &(0x7f0000000180), 0x0, 0x41) recvmmsg(r5, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r8+30000000}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000003c0)={{{@in6, @in6=@remote}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000040)=0xe8) memfd_create(&(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40000000009) [ 89.258743] audit: type=1400 audit(1556540293.172:7): avc: denied { read } for pid=2290 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:18:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005a40)=[{{&(0x7f0000000980)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001b40), 0x0, &(0x7f0000001b80)}}, {{0x0, 0x0, &(0x7f0000001e80), 0x0, &(0x7f0000001ec0)=[{0x18, 0x1, 0x2, "0200080000000000d6"}], 0x18}}], 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80, 0x42) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe(&(0x7f00000013c0)) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) linkat(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x1400) 12:18:13 executing program 3: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0xffffffff, 0x4) socketpair(0x1, 0x1, 0x9, &(0x7f0000000040)) 12:18:13 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x20002, 0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x8}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000021ff4)) epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000019000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)) 12:18:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=@dstopts, 0x8) prctl$PR_GET_NAME(0x10, &(0x7f0000000240)=""/213) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="0400000000220000c52048cc423f6bf0bd242098901473057ae74d76f7bd377b518e899239b41ad6c87d63077e0e0373a63bdfcfe3e1aa3577882ee82c3729265c5a1d3cb1b38a693499860fcd"], 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xc}], 0xc}, 0x0) 12:18:13 executing program 4: accept4$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, &(0x7f0000000480)=0x6e, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x155d80fa1ababfe6) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000180)={0x0, 0x6}, 0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c, 0x800) 12:18:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000002c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100), 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r2, 0x135a80000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040)=0xfffffffffffffffe, 0xffffffffffffff1f) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1f) fcntl$setstatus(r0, 0x4, 0x427ff) timer_create(0x7, &(0x7f0000000140)={0x0, 0x25, 0x0, @thr={&(0x7f00000000c0)="e322", &(0x7f0000000100)="6b691e02"}}, &(0x7f0000000180)) 12:18:13 executing program 2: r0 = memfd_create(&(0x7f0000000340)='.nodev\x00', 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000280)={0x0, 0x200, 0x0, 0x200, 0x0, 0x6}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x881806) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x200000, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8004700d, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000040)={0x0, 0x6, 0x3ff, 0xffffffffffffffff, 0x3}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) unlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)=0x0) getresuid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) getgroups(0x2, &(0x7f0000000640)=[0x0, 0xee01]) r7 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000780)=0xe8) fstat(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpgid(0x0) lstat(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() r13 = getpgrp(0xffffffffffffffff) fstat(r1, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000004c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000fc0)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f00000010c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001100)={0x0, 0x0, 0x0}, &(0x7f0000001140)=0xc) r19 = syz_open_dev$sndtimer(&(0x7f0000001180)='/dev/snd/timer\x00', 0x0, 0x400001) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000011c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001200)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) r22 = getegid() r23 = signalfd4(r2, &(0x7f0000004b00)={0x7fffffff}, 0x8, 0x800) sendmmsg$unix(r2, &(0x7f0000004b80)=[{&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000000c0)="801a9b737640b26c29562b716162a4e75ca5540b0c7bf8dc680d4a02cf9b7a2debf91d619ca93295aff47e77a19a5fd4358627c6d2f196ef", 0x38}], 0x1, &(0x7f0000004cc0)=ANY=[@ANYBLOB="9e92e80a0b8d5de9ddc2520de1dc5f8422c917049ce7ccdd3ff8de27d349181b0797dd5a84552a82a4053e55790a0c173320d40c982138aaf908669f1a40fdfc4b5039103082e48e6b0beb8658a3b6ab647a67917f425470ba93e8759d907004cb1dbe98ec272a6a74b7f50fe4a79f8fa18d0958971c29be4878fff6a44181913b12d23f1dadcb6a3d0624677f386fff9ff07e6f19bab60fe30d122be2347fb66d4454a4bee0fecc000f577a0c69137ebc5ff9d94858532e70d8462364dd2f81b0b2031706", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="100000000100000001000000", @ANYRES32=r0, @ANYBLOB="180000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="180000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="180000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="180000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15], 0x84, 0x4004000}, {&(0x7f0000000b80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000c00)="c87ea4932a83524e964fc0764c59df6401ddd6b014b474b53d67792c490f68a1abadd86d33f6c7c490820b2bd860cbbaceb5493ebe1674a7652fe4079d83b63f87ff40840426c5954474282cf597699dac00f7370c96519275bd6da525c8084f0c37935bba7306ce5da25f4317", 0x6d}, {&(0x7f0000000c80)="5d847fc08910ad6e4454f76c93b57f0c1afa56f8d0bd3526d954fb29c8382d99708b", 0x22}, {&(0x7f0000000cc0)="2be3691fbd169645a028399a730a810d53a51ca2684b930e17fcdafbe5bb47db72ff5910e04267588f55e260cb6425311126608abf0fb61ce7de042df7a6e37d89788322ea2735966589375bd65d2b82b7d9d7dc90674d288cdf127f449eb8921d256c1536e1012ce6ce34c2253c86ef6b72c6feeefd3a5f8563af20f914ae7314fccd3b6165cf480c8e27a2353b110bd28bdf337a008d0cd8b014d7053693794a853fc287b9edc0cecf4f12500992a160b5ceeffd9b66711eadff2d37c93553873feec79e257a8497d0ca5398f563df7f", 0xd1}, {&(0x7f0000000dc0)="e3e25b75365f4223a48952478747525e37eb367c98640996d4c531", 0x1b}, {&(0x7f0000000e00)="d9e0a6b69b53ef5ad41826764ed439ca7f29a9ef7656b3314bfa0d345c83802061e0c058766a7b2650ff6d65a070d015ce2428331d03ef27ed56e668d2481ca1d1d3a8721025041c46b8933e4a197b73b83335ba89ef0d95a7e9dc8f58c3a57c6c0d67c0e20fdd", 0x67}, {&(0x7f0000000e80)="e987628b364f390d44faeb75d4e05cfb7fb6451003c613119005b9ead51a0375adde16fecf9e06fef4e14f378a632805084331d8ff712c637a39dea04e1cfe7251769031a337d93e2bb978282cc4933a52e322098d49f8c19605b384b418c3f1c0d52fc6920901cadadc06b6318c757dd2cbf4b9a5d5d63d881571d463fcd1a8294909175434d2b694102b6bddd80b", 0x8f}, {&(0x7f0000000f40)="bc490e4bd8d56a63c497475232bfdf138348", 0x12}], 0x7, &(0x7f0000001340)=[@cred={0x18, 0x1, 0x2, r16, r17, r18}, @rights={0x1c, 0x1, 0x1, [r3, r1, r0, r19]}, @cred={0x18, 0x1, 0x2, r20, r21, r22}, @rights={0x14, 0x1, 0x1, [r1, r1]}], 0x60, 0x4000800}, {&(0x7f00000013c0)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000001500)=[{&(0x7f0000001440)="5cd7f354f75d493fb87bcedad21028", 0xf}, {&(0x7f0000001480)="c60eaafd37168f9120abecc1ba508294168bb0d044298578d4cf7df8470a7b1369a578e205083e44", 0x28}, {&(0x7f00000014c0)="76402efa5f2fa2983199", 0xa}], 0x3, &(0x7f0000001540)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0], 0x18, 0x10}, {&(0x7f0000001580)=@file={0x1, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x6e, &(0x7f0000003840)=[{&(0x7f0000001600)="575d7e628a9e07e33a55dba233684cb6221c031cf1b010268f8b06cf4d0d5f8e57249267976582c971b5e4fd7049caa42c1f73cc0a5c1a9c8ffe02b58896ad19cc597cdf8aa477405424c086232d7901a9dbb39eb6eed811e510a75acafdaa5cbbe8e3cb7ba7593707d4a44bcf6c8cdc6669f520792a5db75d6048d2cecaf5fca5b536f368a114666f4de0a408ef5c829a6981a988154e3439db64cbff771ad577dcf8", 0xa3}, {&(0x7f00000016c0)="c3aa890fae", 0x5}, {&(0x7f0000001700)="7f65641c626685700e0d25eb8c9bdd635e80979a0bccbd786db004af6736bc90fcd66ebfad8a8415615c31092f974488", 0x30}, {&(0x7f0000001740)="eeb7e5643ac38e1d1a7906420bef355c8206b4555e87c7444694393f58fbd1174cc6f042e5b6b2c3593e7ae1d68b7182f7ab9b60fcf07d736cf9137c7293052e4a49c8af2c02f349981850c70ea36441dbd8aa2a892658f83747edff3a23a6abe2500042872fe59049a4d78bc61fc28ba0bd79b132cec04a6c79f558d9c2892c14b88ca9a6eaeacd2f1ef2339f670e2052", 0x91}, {&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000002800)="362366bc1f0e7ad49b11cf", 0xb}, {&(0x7f0000002840)="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", 0x1000}], 0x7, 0x0, 0x0, 0x40000}, {&(0x7f0000003880)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000004ac0)=[{&(0x7f0000003900)="95f82403d5558c4e3e2c3d2811b69b8ee4ebb22c98459943adf9dddabc6c315ee25b85740fdac904ac96221577532b865638c27de70282cc44948523666c50981706c7581c38b181ba879d9c94611aba8b4399cc04b88b07cd1378a5d9d39e0da201f3d457a72ca17761c602966440130f2f02ba49125fbd01b8b8efec6f3a4e40104212f9402843520156538033930c27e9d1bb0affe259bbe8a644079538945992987e53ef6b61dea3453a053b4a88ba7b38d759c0e39e58b9d941c0b595269a3e9f8fe30af70946033f33", 0xcc}, {&(0x7f0000003a00)="b92c8d3829e0ddfd3a4d733e09e0612a2ad75a600eee046d", 0x18}, {&(0x7f0000003a40)="380b89308684d495649e798222c62523af45f9e8", 0x14}, {&(0x7f0000003a80)="c53a12318fa22b76698cedcb0aae6d073c70b01239c5b18c560e403e05ce5924a3d435b1da1be611758d8705875f4109c5669f496777018ac7484ada8e", 0x3d}, {&(0x7f0000003ac0)="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", 0x1000}], 0x5, &(0x7f0000004b40)=[@rights={0x14, 0x1, 0x1, [r3, r0]}, @rights={0x14, 0x1, 0x1, [r23, r2]}], 0x28, 0x20000000}], 0x5, 0x2000c001) write(r0, &(0x7f0000000580)="92d42ea768d24769cba7e868f29d77fef636e194f66fec89b86d392c96233a7836ae80562ad8bf2994e0da4e3251fb326c4ef7c4ba92f6bdecb9324c66127c4146b93f77420756e83fa29e591444f29362783db432b05816c35f2eaeec3641783199d86a453ed656a1014f801a14f0b3309609e0ea787becca160ed1c034473e345d3b5b", 0x84) read(r2, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) openat$cgroup_int(r2, 0x0, 0x2, 0x0) r24 = socket$inet6(0xa, 0x400000000001, 0x0) close(r24) socket$netlink(0x10, 0x3, 0xa) r25 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r25, 0x200004) sendfile(r24, r25, 0x0, 0x8000ffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$ION_IOC_HEAP_QUERY(r25, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f0000000140)}) r26 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) readahead(r2, 0x2, 0x7ff) ioctl$TUNSETIFF(r26, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x893f, 0x0) 12:18:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl(r0, 0x6, &(0x7f0000000140)="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") r2 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate(0xc, r3, 0x0, 0x0, r2) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) keyctl$get_persistent(0x16, r6, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = socket$packet(0x11, 0x2, 0x300) keyctl$clear(0x7, r3) keyctl$search(0xa, r3, &(0x7f00000000c0)='keyring\x00', 0x0, 0x0) setsockopt$packet_int(r7, 0x107, 0x800000000007, &(0x7f0000000000)=0x2, 0x4) r8 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x10, 0x803, 0x0) sendto(r9, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r9, &(0x7f0000006240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000480)=0x0) fcntl$lock(r0, 0x5, &(0x7f0000000280)={0x0, 0x7, 0x10001, 0x8, r10}) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000240)) 12:18:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r6, 0x208200) rename(&(0x7f0000001480)='./bus\x00', &(0x7f00000014c0)='./file0\x00') ioprio_set$pid(0x1, 0x0, 0x63b2) sendto$unix(0xffffffffffffffff, &(0x7f0000002500)="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", 0xb01, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x6685) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r7 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="6b00000075020060000000e9667d65872e5c703191706bd5969465e260fe155c0229fc120fd9f254a6933ee63352556570470d077b70443a182e5076afb74d55da442c23a2bbe6c040c846158e8ff50a6000000000cb09e0d6c51f79d102"], 0x5e) ioctl$FS_IOC_RESVSP(r7, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r7, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r7) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RSTATu(r7, &(0x7f0000000580)=ANY=[@ANYRES32], 0x4) ioctl$UI_END_FF_UPLOAD(r8, 0x406055c9, &(0x7f0000000500)={0x3, 0x80000001, {0x56, 0x2, 0x0, {0xf6, 0x2a}, {0x4, 0x5}, @period={0x58, 0x100, 0x3f, 0x9, 0x7ff, {0x94bc, 0x2, 0x0, 0x1f}, 0x0, 0x0}}, {0x53, 0x100000001, 0x6, {0xa22, 0x1}, {0x6c8, 0x401}, @ramp={0xf38, 0x3, {0x80, 0x5, 0x0, 0x8}}}}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) clock_getres(0x7, &(0x7f0000000380)) ioctl$int_in(r2, 0x5421, &(0x7f00000001c0)=0x80) read(0xffffffffffffffff, &(0x7f0000000280)=""/211, 0xd3) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40046607, &(0x7f0000000100)) [ 89.827975] audit: type=1400 audit(1556540293.742:8): avc: denied { create } for pid=2363 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 12:18:14 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="2f0000001c0005c584060000000000000200001f010000005123c116130001000000010050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ftruncate(0xffffffffffffffff, 0x1ff) 12:18:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo:,\x00\x00\x81\x80\x00\x00\xfa\xff\xdf\xf7\x00', &(0x7f0000000200)=@ethtool_gfeatures}) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)=0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000280)=r2) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 12:18:14 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) get_robust_list(r0, &(0x7f00000003c0)=&(0x7f0000000380)={&(0x7f00000002c0)={&(0x7f0000000280)}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f0000000400)=0xc) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x131, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000100), 0x4) fstat(0xffffffffffffff9c, &(0x7f0000000140)) 12:18:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffff9c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000057e3bd12f8f521e70000b26bd7000fcdbdf250b0000094bb300006a40efa6818022d6a37ccfd51237160af2104f8de8c1de94b4e9f8457179f2a39a219711e2985aa9f02292afd08624"], 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x1) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x100000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, 0x0, 0xfffffffffffffdf7) socket$key(0xf, 0x3, 0x2) 12:18:14 executing program 5: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) shutdown(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000240)=0xe8) sendto$packet(r0, &(0x7f0000000000)="b23c44818f86581c3c140284035604ed606365f5d921d9ad1d6d4d1d5fb44d7fdf37c138596559897787f996d6555128043ef1c76453541c31b1042dc73181c9a06e7a440c6a1c3ba1fb40b6", 0x4c, 0x11, &(0x7f0000000280)={0x11, 0xff, r2, 0x1, 0x7, 0x6, @broadcast}, 0x14) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 12:18:14 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000880)='./file0\x00', 0x0, 0xfffffffffffffff9) mknodat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000800)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000b00)={'nr0\x00'}) sendmsg(r3, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000dc0)="3fd6ced525605452223974e64f34432d3a6095aed2ef10434f31b1fb1c73013814f2edde17b98f10f75a0a75116e670be8ff65e8e0e240d1592d6297a9a31d1b2f75e1d0854e002aaab027626f7350a7065bd879d7436fa70566", 0x5a}, {0x0}], 0x2}, 0x800) getsockopt$sock_buf(r3, 0x1, 0x1c, &(0x7f0000001700)=""/4096, &(0x7f0000000300)=0x1000) write(r2, &(0x7f0000000300), 0xffffff7e) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000940)="2e52c9c5a9755f3c81c0e014ce0f0465ab555b19309bb3f073a72fe95b8c01803ed60c59705fdc6e052be4010dee742feaee12ade08eef1b335cdeb5301cc32eb3a5c0694234", 0x46) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000140)={@remote}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f00000007c0)=0x5) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/loop-control\x00', 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FS_IOC_GETVERSION(r5, 0x80047601, &(0x7f0000000a80)) quotactl(0xb7, &(0x7f0000000840)='./file2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f00000000c0)=0xb5) write$binfmt_elf64(r4, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x1, 0xfffffffffffffffe, 0x5, 0x2}) preadv(r5, &(0x7f0000000700)=[{&(0x7f0000000400)=""/190, 0xbe}, {&(0x7f0000000500)=""/75, 0x4b}, {&(0x7f0000000600)=""/246, 0xf6}], 0x3, 0x0) 12:18:14 executing program 1: r0 = epoll_create1(0x200000000) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) close(r1) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x9ce) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000880)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xd8, r5, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3ff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xdf21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x800}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x412}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0xe9df8a8a6fd62735}, 0x40000) preadv(r2, &(0x7f0000000580)=[{&(0x7f0000000100)=""/218, 0xda}, {&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000000)=""/70, 0x46}, {&(0x7f0000000300)=""/67, 0x43}, {&(0x7f0000000080)=""/16, 0x10}, {&(0x7f0000000380)=""/153, 0x99}, {&(0x7f0000000440)=""/66, 0x42}, {&(0x7f00000004c0)=""/162, 0xa2}], 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) 12:18:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz0\x00', {}, 0x50}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(r2) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, 0x0) [ 90.518543] input: syz0 as /devices/virtual/input/input4 12:18:14 executing program 1: r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0xce, &(0x7f0000000100)="7aa619da7e691fdbdef3ac3c6e64a08c1e06e7a267d55801594a6dddddc6f025b2fefb5d6d95395d1d5e1c08bdeaf4b756847f4fede73cb92383f993a40e9008aa6f703c9202fd79a8b669c4d07574f7164f80621e7082f9f926a5303170a28fbda2982c4b89def2f8ac76f4fe9c9995928f47279a009d29d8a72f0d4cdd10a4a06c9447db388bf007feb30c81beeffdd5411f606b07079033cdabe8299da5f6ece2db03ae9d82255b633743849b3420ba0892310fb2ab19c6af6940609075fc96dba418c52b66063a217953439f"}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001900000a00005d14a4e91ee438d2fdf201000000004012", 0x39}], 0x1) [ 90.675439] input: syz0 as /devices/virtual/input/input5 12:18:14 executing program 2: r0 = socket$packet(0x11, 0x7, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x3, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) 12:18:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000040)) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="689b506225c7cfb7792834b125d30af4f819a7fec8a2fbb1662c50b2effbcc3e4e8e77687eea2c3627887c9686f47a8326216f6bbedb4e3084a72a30739d25a28d0c8955572803bf215d9d422796bbd99a428ac2b346db32", 0x58, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x4e21, @local}, {0x306}, 0x40, {0x2, 0x4e23, @multicast2}, 'eql\x00'}) keyctl$get_keyring_id(0x0, r1, 0x7) [ 90.749537] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.1'. 12:18:14 executing program 3: socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) io_setup(0xa73, &(0x7f00000003c0)=0x0) io_getevents(r2, 0x0, 0x6, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}], 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x02\x00\xd5\x00', 0x5002}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4000}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r4, 0x2007fff) getsockopt$sock_int(r5, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$notify(r5, 0x402, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$RTC_IRQP_READ(r6, 0x8004700b, &(0x7f0000000000)) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) io_getevents(r2, 0x209, 0x3, &(0x7f0000000640)=[{}, {}, {}], &(0x7f0000000740)={r8, r9+10000000}) syz_genetlink_get_family_id$nbd(&(0x7f0000000800)='nbd\x00') sendmsg$NBD_CMD_STATUS(r7, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="000a25bd7000fcdbdf25050000000c0003004db24b12eef9332a332f4eb4d56f71595e41978d20233f10bc0aeb95e5623eff030000000000000c00080000000100000000ec0b00060001000000000000000c00040001000000000000000c000800040000000000000008000180000000000c080600"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 12:18:14 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') geteuid() r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x100081) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x5}, &(0x7f0000000240), &(0x7f0000000300)={r1, r2+10000000}, 0x8) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:modules_dep_t:s0\x00', 0x23, 0x2) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mount(0x0, 0x0, &(0x7f0000000200)='configfs\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r3, 0x0, 0x20000102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mount(0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000140)='./file1\x00', 0x2) 12:18:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000680)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x790323e81dd866ba) fchdir(r3) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000380)={0x100000000, 0x12c, 0x100000000, 0x6}) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000700)={0x18, 0x1, 0x0, {0x7f}}, 0x18) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000780)) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syncfs(r4) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000005c0)) fcntl$getownex(r2, 0x10, &(0x7f00000006c0)={0x0, 0x0}) r6 = getpgid(r5) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x2, &(0x7f00000002c0)=""/81) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000001c0)=""/229) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x4e20, @multicast1}}) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) fcntl$lock(r2, 0x7, &(0x7f0000000300)={0x2, 0x2, 0x7fffffff, 0x800}) 12:18:14 executing program 5: clock_nanosleep(0x7, 0x0, &(0x7f0000000100), &(0x7f0000000140)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x15, 0x0, @thr={&(0x7f0000000080)="caca705f31d061508ff1776a8b85eb993c322de452596d8ea897f5a053703ab1cd59d70e2d4acec9", &(0x7f00000000c0)="837fbf01e226849d1bd304610502b051de61d068c95f0e2629d12522556cfa2c16edb04e6e"}}, &(0x7f0000044000)) clock_nanosleep(0x0, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) clock_nanosleep(0x1, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, &(0x7f0000000400)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000010031, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x2000, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="3b080000b5d6489e9a728a7d1f3a29a65be8990cc7aefb55e11b48931c54a9ca99e82e7d2361c52c00a269fbd6f2cfaa4f1713d7c4f2ca001271c03e0042fb52e4cd1c1052a9e779"], 0x48) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt(r2, 0x5dff, 0x9, &(0x7f0000000180)=""/109, &(0x7f0000000200)=0x6d) creat(&(0x7f0000000300)='./file0\x00', 0x81) tkill(r0, 0x1000000000016) write$selinux_access(r1, &(0x7f0000000340)={'system_u:object_r:qemu_device_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x7}, 0x5d) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000540)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000000680)=0xe8) setreuid(r3, r4) [ 91.125589] audit: type=1400 audit(1556540295.042:9): avc: denied { create } for pid=2456 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 91.192678] blk_update_request: I/O error, dev loop3, sector 712 [ 91.198980] Buffer I/O error on dev loop3, logical block 89, lost async page write 12:18:15 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000780)='/dev/urandom\x00', 0x48821e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) flock(0xffffffffffffffff, 0x8) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000300)=@rc={0x1f, {0x4, 0x6, 0x9, 0x49f, 0xfffffffffffffffb, 0x10000}, 0x5}, 0x80, 0x0}, 0x4000000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r0, &(0x7f00000000c0)=[{{r5, r6/1000+10000}, 0x3, 0xffffffff, 0x86ef}, {{r7, r8/1000+10000}, 0x0, 0x0, 0x3}, {{0x0, 0x7530}, 0x17, 0x4, 0x8001}], 0x30) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000600)={0x0, 0x7}) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto(0xffffffffffffffff, 0x0, 0x0, 0x90, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) recvfrom$unix(r3, &(0x7f0000000480)=""/195, 0xc3, 0x2, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) pipe(&(0x7f00000001c0)) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0xff}}, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(r2, 0x6) 12:18:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ioprio_get$pid(0x3, r1) r2 = dup3(r0, r0, 0x80000) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000000980)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000240)="fdebc93dd792a41850c2694dd680d53c49fb17d7f9fa74b1bae31df6c1f6567a94d4db4feaa72634aa04e9a5b12218fc97", 0x31}, {&(0x7f0000000280)="decb537349be5a6a621c040391ac25c5435209a68714d1d17b3a399b1d39758b6f53eaed9065b75eaef93fcb892affb071fbecec2037043b86dc63d6744fe090cb9e4f4d5ab292e96503a81a0e4555dc6f28e4938aead15d67edf23a6357606376981f11242a96e94bcf52c4c5f1ee79f103b672013181d948e94845b687ab80ac6c0b23a75603e8147882c2329d136287d69033b87ea6c7a94da7139a0fc5fe19e1319f99d96953a9cbb25ddb35c5bdacdd1dd7cfe01bffb4e2595bdd5434b153f3adf3ddd1568e01891730c99f913ed1c829a57371330210998b70434f4d06d5ea3057e7cb68822754eaf4", 0xec}, {&(0x7f0000000380)="c313675e153dd8ea059828cbae7cee1e482dc76e175a5d03e5031fb75259b4d91cf49bb6482aa043d9ba500440bcb42f1e59e8609aaf3184410e0e3c3714c6f0df503fc95ee5a7b537c1cd69c1c48351a4e1a26c8e7bddda9c68d26542c96cfc5684ca3ae9e2ed42da1100034543e6ec85e9bc05f4372b5665a543267d2a6b55136ff7570f0ffa6bb54ab7d65955f8bf99621aa05b69ee135cddf687cb6a12eae2c430074044615f961a242b2ddbf94c7ca3e76706304f594ae06e780d1ad5303e525c8034314e6f989b4a8a1920de1ae89fd00add452949f1577ee44d94707fae686f7fd6580a61dd332e5fb739f2", 0xef}, {&(0x7f0000000480)="12271a06c708d2b388d9b1606a5e00ad0ed7f29696ab6315da50728fb2b0ebe6d290fe831f55d7cbe9e9a4d765bd8a4b29280c680c3f3a05cb7481da924fd409d6110419fbe80ee0b882012c86f206b1fd01b15c187f5ac2e44b86322b9deadac4f18441029d762e1747fe96a0d33b4c08d6169365838cbe80cefdbdc959da22d83d", 0x82}, {&(0x7f0000000540)="58a4f7160394f269ac30d7f3638c0808fdd29fdede44b79ff7c46759e5e874c6581aaf8982608454a930944f06c1936d2a9a3841cdfb1a4ba2b681137e", 0x3d}, {&(0x7f0000000580)="4bc599c23e397331d5bca4877bf2f002acc138d3a8dc657a38a6d7726da55ec838ba68ee0f4f0b0e570beb55420c0ec60291daa0c39bd540f12b1b7393262c5cf27556b6f191554c559b5d1246e099ad8eb11f5b9b73c0256977e2dfad71cbffea552fc8372ba754705dc903aa60df9f1f09b92544c7f90b16117ef91c06ddbf9a41c31dfb3d206bd1209c337c84764cfef9a76c29c5517a8cc7f1e254e87cc59ba6afadd863ae21efb15239d92f5d2b08369ffac5c3ecb4e80003ba1f3174964a86ac76d328b296e64d76d8216824eb1612f5fb57c049", 0xd7}, {&(0x7f0000000680)="19388e12be", 0x5}, {&(0x7f00000006c0)="e1dc15f30aa87f470431b8ca", 0xc}], 0x8, &(0x7f00000008c0)=ANY=[@ANYBLOB="200000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18200000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="180000000100000002000000", @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="100000000100000001000000", @ANYRES32=r0, @ANYBLOB="300000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0], 0x90, 0x90}, 0x4000010) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0x1, 0x4) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 12:18:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x3, 'vlan0\x00', 0x4}, 0x18) renameat2(r0, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00', 0x4) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x63576a9288f69b82) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) 12:18:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1015, 0x3) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0xc, 0x29, 0x8}], 0xc}}], 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f00000011c0)='/dev/input/mice\x00', 0x0, 0x80000) write$P9_RWSTAT(r1, &(0x7f0000001200)={0x83, 0x7f, 0x2}, 0x7) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000001140)={'IDLETIMER\x00'}, &(0x7f0000001180)=0x1e) 12:18:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) read(r3, &(0x7f00000001c0)=""/157, 0x9d) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r1) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 12:18:15 executing program 1: syz_execute_func(&(0x7f0000000200)="0c06b5b598cd801b69e43e6962f5696200d9d9d0c441395bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d822a2a00c4da7676f2168f4808eebce00000802000c4c3dd6d68074851518fe9509b9b9bfc0000c1ea01eff265dc5f00c35b5b45363ef80f9966030faee42c240f5e5bf447000026400f0d18c401fe5ff6e3df646736676670664336660fd2938c0000000f01c36666450f17720d14111d54111d00") 12:18:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x5) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x1000001a4}, 0xfffffecd) sendfile(r0, r2, 0x0, 0x800000000024) 12:18:15 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r3 = gettid() timerfd_create(0xd, 0x80800) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r4, 0xa, 0x12) fcntl$setownex(r4, 0xf, &(0x7f0000000040)={0x0, r3}) getuid() getegid() getuid() lstat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)) sendmmsg$unix(r5, &(0x7f0000001900)=[{&(0x7f00000016c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000000140)="11749d43", 0xfffffffffffffc2f}], 0x1, 0x0, 0x0, 0x4004040}], 0xad5, 0x0) recvmsg(r5, &(0x7f0000172fc8)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) dup2(r4, r5) r6 = gettid() tkill(r6, 0x16) sendto$packet(r2, &(0x7f0000000040)="52b00c6990dd6984715c3c5e9c60369c9322426cc52b3b62235a1a134873ad", 0x1f, 0x3ffffff, 0x0, 0x0) 12:18:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x0, @multicast1}}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=@fragment={0x0, 0x0, 0x2, 0x3f, 0x0, 0xff, 0x64}, 0x8) 12:18:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000001440)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000001480)=0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000018c0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f00000019c0)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000001a80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)=@gettclass={0x24, 0x2a, 0x308, 0x70bd25, 0x25dfdbfd, {0x0, r1, {0x1f, 0x9}, {0xc, 0xffff}, {0xfff3}}}, 0x24}}, 0x20004010) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) connect(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x1b, 0x7, 0x20) bind$packet(r2, &(0x7f0000000100)={0x11, 0xf8, r1, 0x1, 0x1400000, 0x6, @random="dc1b61daed6f"}, 0x14) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e22, @rand_addr=0x9}, {0x307}, 0x24, {0x2, 0x4e20, @multicast2}, 'irlan0\x00'}) signalfd4(r0, &(0x7f0000000040)={0x8305}, 0x8, 0x80000) prctl$PR_GET_NAME(0x10, &(0x7f0000000240)=""/27) signalfd(r0, &(0x7f0000000000)={0x3}, 0x8) unshare(0x20600) memfd_create(0x0, 0xfffffffffffffffd) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x3b2) r4 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x41010, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000280)={r4}) r5 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080}, 0xc, &(0x7f0000000300)={&(0x7f00000014c0)={0x80, r5, 0x101, 0x70bd29, 0x4000025dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x8}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004) read(r3, &(0x7f0000000440)=""/4096, 0x1000) 12:18:16 executing program 2: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0x40046205, &(0x7f00000002c0)={0x1, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0xfffffffffffffcda, 0x0, &(0x7f0000000180)=[@enter_looper], 0x38f, 0x0, &(0x7f0000000200)}) clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) readv(r1, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') [ 92.860228] syz-executor.0 (2511) used greatest stack depth: 23808 bytes left 12:18:17 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x6) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141043, 0x40) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) ftruncate(r1, 0x0) seccomp(0x1, 0x1, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0, 0xffff, 0x8, 0x101}, {0xe26, 0x2, 0xc4ca, 0xa7}]}) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x8c32, 0x3}) 12:18:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @dev={[], 0x2a}}, 0x10) 12:18:17 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4}}, &(0x7f0000000140)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, r1, r2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) 12:18:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x1, 0xfd) r1 = dup2(r0, r0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000080)={0x1f, 0x10, &(0x7f0000000000)="1a18f5f3e52477a90203f0c3cc38f1fd"}) prctl$PR_MCE_KILL_GET(0x22) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) 12:18:17 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000000ba0080080002007f196be0", 0x24) syz_execute_func(&(0x7f0000000040)="0c15b5b598cd801b69e4f56962f5696200d9d9d041395bf9f2680c0000008fe9589b26c7e4c753fbc4e101e5fec4947d822a2a00c4da7676f2168f48086ebc2e2e2e360f38c89d1698ed20807a200000209ebcde9ebcde074851518fe9509b9b9bfc0000d1f8e3498b0a2b498b0a2b5f00c35b45363ef80f9966030faee42c240f5e5bf447c4e16de2e826400f0d18fe5ff6e3df646736676670664336660fd2938c0000000f01436666450f17720d14111d54111d00") flistxattr(r0, &(0x7f0000000100)=""/60, 0x3c) 12:18:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) io_setup(0x7, &(0x7f0000a8aff8)=0x0) mprotect(&(0x7f0000020000/0x2000)=nil, 0x2000, 0x200000b) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r2, 0x0, 0x3) getsockname(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000000c0)=0x80) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 12:18:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x14102, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) r3 = dup3(r1, r0, 0x0) fchdir(r3) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 12:18:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x2, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000003c80)={0x9, &(0x7f0000003e00)=[{0x1800000000000000, 0x9, 0x4, 0x40}, {0x5, 0x10001, 0x5, 0x7}, {0x0, 0x36c, 0x1, 0x3f3c}, {0x0, 0x7, 0x2, 0x9}, {0x7, 0x1, 0x1, 0xfff}, {0x665b8a6a, 0x1, 0x41b, 0xffff}, {0x40, 0x81, 0x100000001}, {0x80000000, 0xee6, 0x6, 0x6}, {0x6, 0x8001, 0x100, 0x5eb}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0xd) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)) setsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000003cc0)="870e9d0a552a6e7378b4be6972edd4f4ba90b3f69ddff8848209f1d7a7336fd09ba572eefd5ca34f69ae341f74f8da0c936648b5b2f3b10547fa86c56478cd494ffab4e91d8ca324b80fc4da0a75bc17124f7f783506e38d29931f9e48d925cf5d3e0fb7d4d79edc53df2b262b811062463a83437929b6ed593a8bc327bc9d36434b16c1ca4e54a4ba39646307476c5d8d73f751d39ee10049c9fec9cbe0b04ab390beba265254e240c0f1b6de57a988ef329e9620f2c0464e30f8955df04de51cd27dd3093a27dce952bc04459e47aa", 0xfffffd83) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x400000000141042, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x101, 0x105082) r4 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000003bc0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendfile(r3, r4, 0x0, 0x880003) 12:18:18 executing program 0: r0 = epoll_create1(0x8000080002) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 12:18:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="34010000", @ANYRES16=r1, @ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x80}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x102) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x1000000000e6) 12:18:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)) setfsuid(0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:18:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept4(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000001c0)=0x80, 0x80000) fchdir(r0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r3 = open$dir(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r3, 0xfffffffffffffffd, 0x3) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000000)) 12:18:18 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0x200, 0x70bd2d, 0x25dfdbfe, {0x0, r1, {}, {0x0, 0x10}, {0xb, 0xd}}, [@TCA_RATE={0x8, 0x5, {0x5, 0x3}}, @TCA_RATE={0x8, 0x5, {0x0, 0x100000001}}, @TCA_RATE={0x8, 0x5, {0x3f, 0xeb7b}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000804}, 0xc045) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') 12:18:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8240, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0xf1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo\x00', {0x2, 0x4e23, @empty}}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x21, @dev={0xac, 0x14, 0x14, 0x29}, 0x4e24, 0x0, 'rr\x00', 0x2, 0x7, 0xf}, 0x2c) listen(r0, 0x0) 12:18:18 executing program 0: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=""/106, &(0x7f00000001c0)=0x6a) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0xfffffffffffffffe, 0x0) syz_execute_func(&(0x7f0000000f40)="0fbecc91cd800f182669ef69dc00d9d0d0c44139c4c2299eefc11fe0c330c70fc26d1260f85a61c4c11d692fe468f4a95ff9c44130080803f2f3169fe31d5d04499fc2497c66657100802000c42113fcfce3390d2372c1ea01c4c27896a700000100a5a5896c01940e140ec4c4c281967605c4e24dbb63c4437d39110d110d46c4c10211cfc4e2f5b7d8c4c191643dfe0f00003666610d18a018a0fe5ff68303001f64673667666643de2eefb3000000000f37d8c17a9650500f7c29") fdatasync(r0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x40) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$P9_RSTATu(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="700000007d02000000540001006803000002012000000200000000000000000000009af2000013000000c2000000002882000400657468310b00776c616e307b73656c662f0d002e2f6367726f75702e637075000500544950430007007d5b5e70707030", @ANYRES32, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRESHEX=r3, @ANYPTR64, @ANYPTR, @ANYRES64=r2, @ANYPTR64, @ANYRES16=r3, @ANYRESHEX=r0, @ANYPTR64]], @ANYRES32], 0x70) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) sendfile(r2, r4, &(0x7f0000000140), 0x8fff) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x101410}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="efa4198ac20a87fe", @ANYRES16=r5, @ANYBLOB="260429bd7000fedbdf250200000004000400080002000200000008000300010000800800020009000000080005000300000008000300e90e000008000400ffffffff"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) 12:18:18 executing program 1: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, &(0x7f00000001c0)=0x10, 0x80000) syncfs(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20000, 0x0) r3 = dup(r1) renameat2(r2, &(0x7f00000000c0)='./bus\x00', r3, &(0x7f0000000140)='./bus\x00', 0x6) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0xa48204) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000200)={0x4}) r5 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r5, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 12:18:18 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000000)='./file0\x00', r3, r4, 0x1000) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x209020, 0x0) 12:18:18 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x40000) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80200, 0x141) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x1, 0x1000) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x40800, 0x0) pipe2(&(0x7f0000000140), 0x84800) fcntl$setflags(r1, 0x2, 0x4000000000001) openat(r1, &(0x7f0000000080)='./file0\x00', 0x20001, 0x8000000000aa) ioctl$BLKRAGET(r0, 0x1263, 0x0) 12:18:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x1, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) [ 94.296348] device lo entered promiscuous mode [ 94.315276] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket 12:18:18 executing program 4: syz_execute_func(&(0x7f0000000040)="0c08b5b598cd801b69e4f56962f5696200d9d9d0c441395bf91cc18fe9589b26e101edfec4427d822a2adfdfe4da7676f2168f4808eebce00000802000c421513666f3e1dc8fe9509b9b9b000000c1ea01eff265dc5f00c36645363ef80f9966030faee42c24a1a1460f569f00082640c401fe1d8bf4f4df646736676666430fefb3000000007250314f864f86450f17720d14111d54111d00") prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="e84f16ffff85a4", 0x14) 12:18:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x11c, r1, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7e07}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4000090}, 0x10) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x200, 0x0) write(r2, &(0x7f0000000040)="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", 0xff) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000001580)='/dev/null\x00', 0x40, 0x0) fcntl$getflags(r0, 0x40b) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001600)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000001740)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000001700)={&(0x7f0000001640)={0xa0, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x797}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x18}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x32d}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000011}, 0x4000000) capget(&(0x7f0000feaff9)={0x20080522}, &(0x7f0000fea000)) 12:18:18 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa0080, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000180)=""/174) 12:18:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x400000000f) fcntl$getown(r0, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) bind$netlink(r0, 0x0, 0xffffffffffffffe9) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) read(r1, &(0x7f00000005c0)=""/250, 0x7e3be68e) r3 = socket$inet_udp(0x2, 0x2, 0x0) listen(r0, 0x5) syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_buf(r1, 0x0, 0x26, &(0x7f0000000200)=""/176, 0x0) setpgid(r4, r5) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r6 = getpid() sched_setaffinity(r6, 0x8, &(0x7f00000003c0)=0x9) open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) connect$packet(r3, &(0x7f0000000580)={0x11, 0x18, r7, 0x1, 0x401, 0x6, @remote}, 0x14) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) sendmsg$netlink(r1, &(0x7f0000000380)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="8ccfd8bb57fe605e6e80feb70979dbb43042c973ce3081983b2e410873a7f8f50073ae09ed6661ce296670dff0b58cb96b174b39481a29a4d5f21324fcd103b4f38460b42a8185d050667aa4e730da303d0d1df4dfaf99265d1a833a"], 0x1}], 0x1, 0x0, 0x0, 0x8040}, 0x40) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) pipe(0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 12:18:18 executing program 0: r0 = open(0x0, 0x0, 0x0) rmdir(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e22, @empty}, {0x2, 0x0, @local}, 0x211, 0x0, 0x0, 0x0, 0x7}) write(r2, &(0x7f00000001c0), 0xfffffef3) pwrite64(r1, &(0x7f00000006c0)="7d8866306cb0b94c9909122f67df061910b2ba0b174e89630e0e78ff3fcabafd4ab590a968d0d089b8cd4e7bdc6a6b024e0bf687a904ad027d319c82ddf6d40d58cca411e6f7e99ed2d114601f803cdd", 0x50, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) io_submit(0x0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x7ff, r3, 0x0, 0x0, 0x5, 0x0, 0x1, r2}]) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socket$packet(0x11, 0x3, 0x300) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) rt_sigpending(&(0x7f0000000440), 0xfd0b) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4008000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, &(0x7f0000000300)) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000040)={0x3, 0xffff, 0x3, 0x7, 0x0, 0x7fffffff}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) rt_sigpending(&(0x7f0000000380), 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) io_setup(0x80000000, &(0x7f0000000080)=0x0) setsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000740)="3de569673431df7423b327f8ac9e422973f0ca99cddb0f08a0bc61d5705e8dcea7bb65809339100f0ccca5eaca4febf9046db03a20fa8ff99c6bff01760d4164d1dd7fc4d82f42390f76d112e3e372102a16f29a18504a54caa17f436c5af122f7467d8597f8c59efdbaf3bc056df4f957313afbf0735aae89bafbf6f66062d6a984d34c8702d3c934a855cb502307deb8cc8f39c748672b47a6aeb9518f7ae9463e0cbb6dbbc32e00e4a405c463435fbd85a9b9ad0e2fc424cec749f794", 0xbe) io_cancel(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xd, 0xaf1, r2, &(0x7f0000000140)="d0cc1965ae715eb4d799a98d556d579d4b8c23678ce339d8c684e7551894a299a87d5fe83ee3e2a83b2bd39bd507bf3d957bfafdabc2f742340a3278da352537b2fcc26e42d7662dc555ec3c5d2be2d9ea2082537e2569baf865337eee9f7f4309198acfa121d8bd3a9174301883b19354a566ebdf11ed775e60e493c7796406e1dd16af49a29595c2ac732c0699a1010bcb6de2f3c93c83f85da190218f3a", 0x9f, 0x9}, 0x0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x7) 12:18:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) preadv(r1, 0x0, 0x0, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f00000001c0)) ftruncate(r3, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000280)=0x40) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f0000000140)={0x5, 0x400, 0x1}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x27) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/165) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000500)=""/137) read(r4, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd/3\x00') write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 12:18:18 executing program 2: socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x9}, 0x4) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = open(&(0x7f0000000540)='./file0\x00', 0x20044403, 0x1a1) r2 = dup2(r0, 0xffffffffffffff9c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000800)={{{@in=@initdev, @in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) write(r4, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, 0x0, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000480)={{0xa, 0x4e21, 0x1, @rand_addr="411e915bb104f19687c78b26b306158a", 0x3}, {0xa, 0x4e20, 0x8, @rand_addr="e393f934218235a034cccbd8d8fad7f5", 0x6}, 0x3, [0x7fff, 0x1, 0x7, 0x8, 0x8, 0x1b66dfba, 0x8000, 0xf1ca]}, 0x5c) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="ac1408bbac14397e000000ffff07e300000000000050178f88bc1058b8ffb64a3e6c4b1090dc25dd6b9004c1e18bc000e9d77966081e22c933d3bef9d993feffdf04fd"], 0x1) iopl(0x702) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e23, 0x9, @mcast2, 0x10000}, 0x1c) ioctl$TIOCCBRK(r1, 0x5428) fremovexattr(r3, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00') r5 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000001c0)={@rand_addr, @remote, 0x0}, &(0x7f0000000300)=0xc) sendmmsg(r3, &(0x7f0000004980)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000002140)="94c923beefe337983c4a46a8550733f643cc6676b49980ce59042df1b0e6f5c32f52c3b876b87c69bfec8a08863b04f9ac2c7b570e554924a808f26c0bb9a56b7c38860b79ac8c1b90d05c763249fec4c56c347fc96e08c1362bba3209ccc8e8bd5bea2d21f34f255d7534dd3fc7e9f47047bffc79d053ace8373433000a6333e5ddff21ca1e1e534bc96a5df054d5665f347d63fae6aced335cdb5ce9cfb62941cca6291cc70cda24691eda9d6384287dfd2d9398e79366fe5c3bf089dda3247cd0638c51c5f4c88cf08cd9", 0xcc}], 0x1}, 0x7}, {{&(0x7f0000002240)=@xdp={0x2c, 0x2, r6, 0x4}, 0x80, &(0x7f0000003580)=[{&(0x7f0000003500)="3f22f234a1db7907b4a4b285dbc03cbb5406a10b599ceaf06123447fe5571f39ded8a0c8cb9668a5b322722915f4405f1c382356a0b9cd83cce184626b7bcc350c8026a9d816fb4764b0267b4fd25e4383791ae238a0ddcb1b3e962fad33cb77ceb6c270e0282c359674bb7c7cb716e8e1c83099bc4a632de3f996b45841598e", 0x80}], 0x1}, 0xa5e}], 0x2, 0x4044004) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000004a00)=""/252, &(0x7f00000003c0)=0x24b) stat(&(0x7f0000000100)='./file1\x00', &(0x7f0000000400)) rt_sigaction(0x26, 0x0, &(0x7f0000000780)={&(0x7f0000000700)="d1d8660f5438c4e3415ff897c4c3850dcc020f15e8360f1f00d2b4760000000081c4090000000f5f7621c4e2cdb89d5b06eab9", {}, 0x0, &(0x7f0000000740)="0f11900cbfabdd3ef20f2dccc4c2dd08cf66f33e1d0e00c4c195fcf48ba000100000640fa4f902660f3821318fe84887c467660f383339"}, 0x8, &(0x7f00000007c0)) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000900)='trusted.overlay.nlink\x00', &(0x7f0000000940)={'L-', 0x6}, 0x28, 0x3) getpeername$inet6(r1, &(0x7f0000000500)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000580)=0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000005c0)={0x2, {{0x2, 0x4e20, @remote}}}, 0x84) socket$key(0xf, 0x3, 0x2) [ 94.633467] audit: type=1401 audit(1556540298.552:10): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:init_exec_t:s0 12:18:18 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000140)={0x10000000}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) r2 = socket(0xa, 0x802, 0x88) r3 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) writev(r3, &(0x7f0000000080)=[{&(0x7f00000001c0)="480000001400197f09004b0109048c590a88bfffff010001808d02d0eeb49707c0e48bb8000000000028213ee20600d4ff5e0000000000d5a49b19007a9eace3dbe8b12c00000000", 0x48}], 0x1) 12:18:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FIBMAP(r1, 0x1, 0x0) 12:18:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) pwrite64(r0, &(0x7f00000000c0)="e58e8a977cef1a96d362918956c562ee3cfcf48efce2f488f57cf151acf3ca1e764488867cd29690b68cb9e0a83488c0ef6446666f9792bd5d61fd91d2c376c46cf8cdb68121e9e7fdcb2749f004a07d93d60735fa4f31f003ec0ec47333a6c147a505a3a48930ce35cb7c4c", 0x6c, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="60246fa9c6a3d8d510b90a1b8444e53d278984d6be06d022aa674a5654e163946e7442a2d63909555e638133a8d3d2d923053f8f7449b9e3817708e063e850ab6fac948d889a087282441b87ab5f8d012fc4907eda9666302ca9818cddc077cad5484f79efea8bf9e4a81f000000aeecf71fac148308000000ab4beb9cc47a491a398c2de41066ef5d10888b99d9d68b5831fefffee8da8682d247c84e8064acf5d9f33258b7cb749dc9c63bf8ffffffd65921087c83a8309bd656d043cafef2de"], 0xfdef) 12:18:19 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0xc7125566606fac7e) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000640), 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) write$UHID_INPUT(r3, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) sendfile(r1, r3, &(0x7f00000000c0), 0x20020102000007) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) flistxattr(r4, &(0x7f00000003c0)=""/68, 0x44) fstat(r2, 0x0) write$9p(r4, &(0x7f00000002c0)="dc57591f0ec160a13e15b7236078fc59a6ca0a99a251e1face562318c214c72530321a697ec0401c76397a5272090993f3ea6d801196ea56a8", 0x39) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000200)=""/27) sync_file_range(r0, 0x80e9, 0x7, 0x4) recvfrom$unix(r2, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x2f, 0x0, &(0x7f0000000080)) 12:18:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000400)={0x2, 0x4e24, @multicast1}, 0xfffffffffffffd03) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'lo\x00', {0x2, 0x4e22, @local}}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x209) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x44) write(r0, &(0x7f0000002a40)="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", 0x261) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x80000001, 0xb89b, 0x1000, 0x3ff}, {0x0, 0x4, 0x853, 0x6}]}, 0x8) r1 = dup(r0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e23, 0x1, @empty, 0x7fffffff}}, 0x0, 0x7cf0526a, 0x0, "e9d305b1ba08274d48973b66b3657feedc7dea9fda185b655bff073db85bcb764728592bf91f4dbb805d343b13b92bf7594574ed5f00409a8bd9e1d5ac746a21a97ab0168a2f3a5ff7e22ca004cc27b7"}, 0xd8) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000200)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x20008001) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) write$binfmt_elf32(r0, &(0x7f0000002cc0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES64=r0, @ANYRES64=r1, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32=r0, @ANYRESDEC=r1, @ANYRESDEC=r1], @ANYRESHEX=r1, @ANYRES16=r1], @ANYRESDEC=r0, @ANYBLOB="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", @ANYPTR=&(0x7f0000000580)=ANY=[], @ANYRES16=r1, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYPTR, @ANYRES32=r0, @ANYRESDEC=r1, @ANYRESOCT=r0, @ANYRESHEX=r1], @ANYBLOB="c4a1550e6b0ff10a2a3924f26e67cd649ec3449ec2919a79595397473841699ed711d95f19930958bb198b37c0eeadeb5935e2e90d6174937695eea0c1f526eb268e35952393e20245e0b379ed8a96f94bb4c7c49f84ea99aa7318bb59a2bdd9095280a1c9da06dd0b5e8f9e000b1c11463fbec6ebe0e863e9455bb019b4fcea1c3e327d02652b7fa81b5d510f2c7787333fc3d101b704f8a9ae7c172a45f61ed2374f033edd67db78410f521a9a94eebfc13e4905d96ba5d0e9341aaed1acdb22c643e054bba0490d213859dc30a78ea676d01f558b88b667a18da1f38ce04ef6428827a1326582397720a390e1", @ANYRES64=r1, @ANYRESHEX=0x0, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB="930e1e566292245da3a29171b4b87706228b7e9bead6", @ANYRES32=0x0, @ANYPTR, @ANYRESDEC=0x0, @ANYRESDEC=r1]], 0x51) 12:18:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x4e22, 0x7fff, @mcast1, 0x7fff}}}, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x3d, &(0x7f0000000040)=@fragment={0x33, 0x0, 0x1, 0xe000000000000000, 0x0, 0x6, 0x66}, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) socket$inet6(0xa, 0x1, 0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x101, 0x4) 12:18:20 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/context\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) chdir(0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f630c40040000200300000000000000"], 0xbb, 0x0, &(0x7f0000000040)="deecbaac24b02d2181f4fd72263e1e3c8459cf8bb9052f78a65392c7f592b72be288c09d617b698ba49107454b5147b28401c8be4526a94139ac9f49531e549d572e89ed0cd3e99027b88cf9da76cfa4954e83122c6e668ec60b049bcd2b7fbb6665bf8afdc44a09e9f83a1e85e694257778ad6603ffdab1aad053d8580c7db10a1c25670ef6e089b56cd76e92d447505e8cd627af851f0cd0477cb829556efde878164bbe396221d3772b9c68cf096a9cbb5ae5866b18655f1378"}) execve(0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0xfffffffffffffffc) symlinkat(0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000180)=""/90) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 12:18:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0xfffffffffffffffa}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x200000007f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x115) mkdirat$cgroup(r2, &(0x7f00000003c0)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000740)='threaded\x00', 0x4000000000001) write$P9_RFSYNC(r3, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000340)={'ip6_vti0\x00', @ifru_map={0x9, 0x0, 0x5, 0xffffffffffffffc1, 0x69a5, 0x7}}) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x104) fcntl$setstatus(r4, 0x4, 0xc04) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141040, 0x800000000000000) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xffffffffffffff57) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0x9) write(r5, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000001140)=ANY=[@ANYBLOB="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"]) getsockname$packet(r6, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000080)={@local, r7}, 0x23d) renameat(r5, &(0x7f00000004c0)='./bus\x00', r6, &(0x7f00000002c0)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r8 = accept4(r0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000180)={0x7, 0x4, 0x5}) sendto$inet6(r8, &(0x7f0000000380), 0xeed8a28f, 0x0, 0x0, 0xfffffd5c) setsockopt$inet6_tcp_buf(r8, 0x6, 0xf, &(0x7f0000000780)="a5111563f4328d3e4e043d00000200940518d24e023cb7ca790800ec9c89ca98636cdad144898a02000000000000006f5c60b89080550c6fb246bcc9243929f423f9f48446e50a611ad7ec5f48acbb628d49c4fb26a8fc6cb95e956fbefaf08232cfaf789cb9890f1fa461f2847299945a5a12c87234d0290f759d25620ee05e26e43f2cc24ce2841b9740621de8af1060400a8b3b6fe977211284a4b62ea952856e74b68344ec82f67505ca3fb0178425ad55ea3f572597c4949fc7b58b3770cb4dbd5c2c5cbdb4", 0xc8) 12:18:20 executing program 1: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0xfaf, 0xfff, 0x6, 0x3, 0x8, 0x2, 0x3e, 0x8, 0x33a, 0x38, 0x3a2, 0x1, 0x400, 0x20, 0x2, 0x100000001, 0x4, 0xffffffff}, [{0x5, 0x8, 0xffffffff00000000, 0x510, 0x5, 0x1, 0xfff}, {0x70000007, 0x7, 0x1, 0x401, 0x9, 0x2, 0x6, 0x3f}], "87c4104e75682d3fcc4a7e54157ff1d3da284a50d576d33ed01355fac12e63fadb83ef1c125c103589fa96e9aabb1dcd3e8ce6435a6d3e881063bd3cbcfdbc42e4e4a664b743828f4d0cdf55cb702457d1a4148721817e6dfd790ed9e3f042828eda786696da31a66f77e5ddc7ca4273c428a985c9c5941bafd604e240c73b183fd982fbc736931e50433633ef7a5b8a7289ab8648a14dd1b645abd6c5b02c1b35f9141828468ef755434c92", [[], [], [], [], [], [], [], [], [], []]}, 0xb24) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7}, 0x7) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000c80)={0x7, 0x4b, 0x2}, 0x7) 12:18:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x20200, 0x0) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000040)) quotactl(0x80000102, 0x0, 0x0, &(0x7f0000000180)) 12:18:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000100000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r1 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x20201, 0x19) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f00000003c0)={0xa0, 0x0, 0x7, {{0x6, 0x0, 0xbb8, 0xff, 0x7, 0x6c27, {0x5, 0x9, 0x3, 0x10000, 0x2, 0x8000, 0x5, 0x80000001, 0x4, 0x2, 0x37, r2, r3, 0xff, 0x2}}, {0x0, 0x2}}}, 0xa0) fsetxattr$security_ima(r0, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000240)=@v1={0x2, "558a6f2faf641c9b401e82d325f55a1e0258"}, 0x13, 0x1) write$binfmt_elf32(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4000000000000000, 0x42, 0x7, 0x4, 0x0, 0x6, 0x3, 0x2c9, 0x38, 0x274, 0x1f, 0x6, 0x20, 0x1, 0x83a, 0x1}, [{0x1, 0x7fffffff, 0x2, 0x0, 0x0, 0x3002a6f0, 0x0, 0xa2}], "531b4e1c7c5f5e168e8e9d40d458eaa0b8f67b1fa8cb7013e4cf5c0a2b1176ec3f42acc1ccd1eb57b552bccc694edb646141e7d17637771684f1a8f6ad4f8392cf7d02d309463a9117b034d97b38ad8f762a0b301213c442384bca8c5ffaf9b3290534a6543860e7e75a7169731d8e19e2143d1639d1bf22bdb287e492668f0ac6c15e36fd9fd18e574ed8b1b375dca95150f1b362ef933170cdf651963f44", [[], [], []]}, 0x3f7) 12:18:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) r2 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x110, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000340)={r2}) ftruncate(r1, 0x10001) io_setup(0x6, &(0x7f0000000040)=0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000380)={0x3, {{0xa, 0x4e20, 0x7c7, @rand_addr="313f7358ae08744c8129fc541536a369", 0x101}}}, 0x84) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21280}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14018d39aa025bca89d200", @ANYRES16=r4, @ANYBLOB="010027bd7000fcdbdf25080003004a000000100001006574683a7465716c300000000800030001000000100001007564703a73797a3100000000080003000600000034000200080001000c0000000800030001000000080002000100000008000300030000000800020000000000080001000100000038000400200001000a004e24fffffffafe800000007e000000000000000000bbff0000001400020002004e20ac1414aa00e400000000000044000400200001000a004e2300000040eece109cde427c13e58dae6c1263b72c0835ea30e5c4494d2ba076f90863000000200002000a004e2000000101b70f3e8c83a205f544cbcba6acaa98e9230b000014000200080002000000000008c168c2ec5fe03afc9c300c8a2763fee40d9799c8794c5771b62709451d33bccd"], 0x114}, 0x1, 0x0, 0x0, 0x4800}, 0x1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 12:18:20 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000100)=0x7, 0x4) ftruncate(r2, 0x280080) sendfile(r0, r0, 0x0, 0x400) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000240), 0x0, 0x0) getresgid(&(0x7f0000000300), &(0x7f0000000380), &(0x7f0000000340)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') splice(r2, &(0x7f0000000080), r0, &(0x7f00000000c0), 0x1000, 0x0) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x158}}, 0x18) ioctl$TUNSETLINK(r0, 0x400454cd, 0x33d) 12:18:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x80000000, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x220400, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'veth1\x00', @dev={[], 0x1e}}) ioctl$BLKRRPART(r0, 0x125f, 0x0) 12:18:20 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/bus\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) unshare(0x40600) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x18, 0x10, 0x70bd2a, 0x25dfdbfd, {0xc}, [@generic="753a884e7583616efaef13781f69"]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) fchmod(r0, 0x0) 12:18:21 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000180)='security.SMACK64MMAP\x00', &(0x7f00000001c0)='[wlan1-]lo\x00', 0xb, 0x3) r1 = socket$packet(0x11, 0x2, 0x300) capset(&(0x7f0000000040)={0x20071026}, &(0x7f00000000c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000100)=0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) setresuid(0x0, r2, 0x0) 12:18:21 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x1ecc8ebf9c406c27, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400040}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000225bd7000ffdbdf25110000001400030008000300000000000800030009400000"], 0x28}}, 0x0) syz_execute_func(&(0x7f0000000540)="d51ab5b598cd801b69e4f56962f5696200d9d9d0c441395bf9f2680c0000008fe9589b26c7e46153fb30e101a3fec4427d822a2a00c4da7676f21677774808eebce00000802000c4c3dd6d6881074848518fe9509b9b9bfc0000c1ea01eff265dc5f00c35b5b45363ef80f9966030faee42c241fde5bf44700aa000024400f0d18c401fe5ff6e3df646736676670664336660fd2938c0000000f01c36666450f17720d14111d54111d00") 12:18:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @remote}, 0x80000001, 0x3, 0x2, 0x4, 0xd4, 0x5}, 0x20) 12:18:21 executing program 4: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) write$P9_RWRITE(r1, &(0x7f0000000100)={0xb, 0x77, 0x1, 0x7}, 0xb) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r2) write$selinux_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c96c186d247811038696e7578160000940000ffffff4000000000e90869abf9dc01fc6991d0"], 0x2c) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r3, 0x7006) 12:18:21 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x800) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0xab11, 0x0) [ 97.147092] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 97.177787] SELinux: policydb string SE L–Á†Ò does not match my string SE Linux [ 97.221655] SELinux: policydb string SE L–Á†Ò does not match my string SE Linux 12:18:21 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000140)) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)='./file0\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r4 = eventfd2(0x0, 0x0) r5 = add_key(&(0x7f00000006c0)='id_legacy\x00', &(0x7f0000000700)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r6 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r5, &(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x0}, r6) dup(r4) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x280080) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x0, 0xd04, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}}, 0x0) sendfile(r4, r7, &(0x7f0000000040), 0x2008004fffffffe) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000240)={0x0, r8+10000000}, &(0x7f00000002c0), 0x8) r9 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$EVIOCGBITSW(r9, 0x80404525, &(0x7f0000000400)=""/182) r10 = creat(&(0x7f0000000340)='./file0\x00', 0xa8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x2000000008000, 0x12) pselect6(0x40, &(0x7f00000001c0)={0x1, 0x7, 0x7, 0xd9a, 0xfff, 0x7, 0x3, 0x7}, &(0x7f0000000500)={0xab, 0x8000, 0x1, 0x80000000, 0x65c, 0x0, 0x101, 0x80}, &(0x7f0000000540)={0x1f, 0x3378, 0x9, 0xba5, 0x1, 0x4, 0xb2f3, 0x3}, &(0x7f0000000600), &(0x7f0000000680)={&(0x7f0000000640)={0x3ff}, 0x8}) ioctl$FS_IOC_RESVSP(r10, 0x402c5828, &(0x7f0000000240)={0x0, 0x0, 0x100000000000000a}) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000300)) write$P9_RFLUSH(r10, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$RTC_WKALM_SET(r10, 0x4028700f, &(0x7f0000000380)={0x1, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x2, 0x2, 0x6, 0x113}}) write$P9_RSTATu(r10, &(0x7f0000000580)=ANY=[@ANYRES32], 0x4) getpriority(0x2, 0x0) getpgid(0x0) 12:18:21 executing program 3: r0 = socket(0x10, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000900)=""/160) chmod(&(0x7f00000004c0)='./file0\x00', 0x80) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)) r4 = socket$netlink(0x10, 0x3, 0xa) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000480)=""/17) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cg\x00\x00\x10\x00\x02\x00\x00\x85\xa0E\x1ct;\x90\x02\x00\x00', 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x1, 0x0, {0x8, 0x4}}, 0x20) socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) fcntl$addseals(r4, 0x409, 0x45d18c9ed1cec5f) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@ipv4, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f00000009c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000880)={@empty, @empty, @local, 0x1, 0x5, 0x0, 0x500, 0x0, 0x10, r6}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000640)={'ip6tnl0\x00', r7}) write$FUSE_WRITE(r1, &(0x7f0000000680)={0x18, 0x0, 0x4, {0xa8b9}}, 0x18) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$addseals(r4, 0x409, 0x9) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000300)="a5b96dbe78f2ca43879a04d491bc3e2a9e95093eee5f63df13", 0x19) rt_sigaction(0x30, &(0x7f0000000140)={0x0, {0x4}, 0x8000000, &(0x7f0000000400)="65da1a260f601367660f382a3d66f0f79d7b00000065360f70bdfee5fcdfd2dd7b0065ea81c9000000000f3800a3fe1a00008fe940019800000000c4c219dd949b6537defe"}, 0x0, 0x8, &(0x7f00000001c0)) read$eventfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001340)) getpgrp(0x0) pipe2(&(0x7f0000002880), 0x800) 12:18:21 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) ptrace$setsig(0x4203, 0x0, 0x3, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x3, 0x4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x10219) shutdown(r2, 0x1) fsync(r2) getdents(r1, &(0x7f00000000c0)=""/104, 0x68) read(r2, &(0x7f0000001480)=""/132, 0x84) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(0xffffffffffffffff, &(0x7f0000001ac0)=[{&(0x7f0000001a00)="b39aed1b85156e566f327aed0201198241c788164211108677ff8c99646aed38a2e1db435724044afdd60ce357643513bc578cef7bdde79b51b91c90e432088bcd1a643092ffac8af69aa21adbf78a618999d1b6789f3053af8868146c4b54f95d99f2b958f68dea7f352d251d14a692cd59bff290576d490c2a60a8105e4d30391d", 0x82}], 0x1) poll(&(0x7f0000000040)=[{}, {r2}, {r2}, {0xffffffffffffffff, 0x40}], 0x4, 0x0) r3 = getpgid(0xffffffffffffffff) write$FUSE_LK(r0, &(0x7f0000000340)={0x28, 0x0, 0x7, {{0x9856, 0x356de73f, 0x1, r3}}}, 0x28) prctl$PR_SET_PDEATHSIG(0x1, 0x2a) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) ioctl$RTC_WIE_OFF(r1, 0x7010) 12:18:21 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount$fuseblk(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x80008, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev, 0x800, 0x0, 0x103, 0x1}, 0x20) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x5f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)) 12:18:21 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0xfffffffffffffffd}}, 0x1) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x400000002102, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000200)=0x14) write$UHID_INPUT2(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="0c0000002700de48472c401a952260981c33aa4ac2dc04942580edf10cbaf73bb8efa8abb7755003ab4fa8e5b4564441734ec6fd5a498419602413c485dc56a0724abc11524ddee7be4371c2a78dc0076679aa720a5d046d04595af63a031ad7eeb2948d18d74f852b41fb057c66b02c7c0333210ee621cbed037e70f7d5a9abcbbf520d5a419dd93346c4ceb2c123c83e040000002b123b9272ed4f9af45227e369c7669b8068a6a7245a0784a64e6f3ef93a2108db1d9ae29271ad2423f1eff8c79260e6e1a8f97648d75f5ab01ba2354e8b00000000000000"], 0xfffffffffffffff2) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000280)={0x6, {{0xa, 0x4e20, 0x8, @mcast2, 0x5}}}, 0x84) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000100)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="680000f46f1f1d13e48d08000800"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000080)) 12:18:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) r1 = dup3(r0, r0, 0x80000) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x411f, 0x3f, 0x1, 0xaa}, {0xef, 0x89, 0x7f, 0x8}, {0x6, 0x0, 0x20, 0x9c}, {0x6, 0x100, 0xd8d, 0x8000000}, {0xfff, 0xffffffff80000000, 0x7, 0x8000}, {0xffff, 0x7b, 0x2}]}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x2, 0x4) recvmmsg(r0, &(0x7f0000000ac0), 0x8000000000002bc, 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a9f658e9ab63fba77de765aaf60ca5d3f4d4593df77f47beabf4"], 0x1) 12:18:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x2027}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000700)={'eql\x00\x00\x00\xa9[\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000140)}}) 12:18:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000018, &(0x7f0000000280)=0x10000, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, 0x0, 0xfffffffffffffefe) ptrace$setopts(0x4206, r2, 0x0, 0x4) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{0x40, 0x3, 0x5}, {0x0, 0x4, 0x8}]}}, 0x23) tkill(r2, 0x3b) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r3, r4) fcntl$setstatus(r1, 0x4, 0x10000042806) [ 97.477042] audit: type=1400 audit(1556540301.392:11): avc: denied { ioctl } for pid=2797 comm="syz-executor.3" path="socket:[9562]" dev="sockfs" ino=9562 ioctlcmd=890b scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 12:18:21 executing program 5: link(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='./bus\x00') r0 = socket$packet(0x11, 0x802, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'hsr0\x00', {0x2, 0x200000000004e20, @rand_addr=0x7}}) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0xa0) 12:18:21 executing program 0: fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000000)={0x7, 0x7b, 0xfffffffffffffffe}, 0x7) ioctl$KIOCSOUND(r0, 0x4b2f, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x100000001}) 12:18:21 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffdfffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x18, &(0x7f00000001c0)={0x0, 0x0, 0x60040}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000380)=""/128, 0xfffffffffffffe2e) 12:18:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vt\x00\x00\x00\x00\x02\x00\x00\x00\x00\xbdh\x00', 0x10}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6gretap0\x00', 0x43732e5398016f18}) write$tun(r1, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) write$tun(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000000000000000450000580000000000009078ac141400ffffffff0420880b0000000000000000000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x66) 12:18:22 executing program 5: syz_execute_func(&(0x7f0000000000)="1c09b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40002, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0xffffffffffffffda, 0xa, {{0x40000000000006a, 0x3, 0x0, r1}}}, 0x28) 12:18:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000340)=@known='security.apparmor\x00', &(0x7f0000000380)=""/110, 0x6e) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000300)) write$apparmor_exec(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="7374610e6ed99f"], 0x7) r4 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102401ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000000), 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, 0x0, &(0x7f00000001c0)) 12:18:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x800000000400200) r3 = add_key$keyring(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r3, 0x3080004) rmdir(&(0x7f00000004c0)='./bus\x00') ioctl(r1, 0x100, &(0x7f0000000880)="5c010000000000000600006b35d4c055b3d9a5fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d58ffd7ed4d1ecbfa26461b48795537fdca4bc32184c8d09b14d5c6bf5e59638ec3908eff095c6557c321300f7") r4 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) fallocate(r1, 0x35, 0xffffdffffffffffe, 0x2) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) r5 = socket(0x18, 0x0, 0x3) poll(&(0x7f0000000480)=[{r5}], 0x1, 0x9) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[], 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000440)) r6 = socket$inet6(0xa, 0x1, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x8038, r4, 0x0) fcntl$setpipe(r4, 0x407, 0x6) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000240)=0x4000009) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000540)={@loopback, 0x2, 0x3, 0xff, 0x2, 0xfffffffffffffd84, 0x5, 0x80000000}, &(0x7f0000000580)=0xa) setsockopt$inet6_int(r2, 0x29, 0x80000000004000ce, &(0x7f0000000200), 0xfffffcbc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) open(&(0x7f0000000100)='./bus\x00', 0x101002, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x1000000001, 0x9}, 0x20) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x4bd5, @loopback}, 0x17f) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000000c0)=0x0) r9 = syz_open_procfs(r8, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r9, &(0x7f00000002c0)=0x202, 0xfffc) 12:18:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x20, &(0x7f0000000640)={'tea\t\x00\x00\x00\x00\x00\x00\x00/\xff\xff\xff\xfd', @ifru_settings={0x2, 0x3, @fr_pvc=&(0x7f0000000000)={0xd23}}}) getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000740)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000600)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) rt_sigqueueinfo(r2, 0x15, &(0x7f0000000140)={0x32, 0x3, 0x639}) 12:18:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) prctl$PR_CAPBSET_READ(0x17, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:18:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x254, r1, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x829}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdda}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8001, @empty, 0x1}}}}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffff58}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={0x0, 0xfffffffffffffee6, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, 0x1c, 0x401, 0x0, 0x0, {0x40007}}, 0x1c}}, 0x0) 12:18:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600008000000a00000000000000000000000000000000000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac0004bb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) 12:18:22 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x20000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e22, @broadcast}}) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r1, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x19}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x70}}, 0x20008041) r2 = socket$netlink(0x10, 0x3, 0xf) prctl$PR_GET_NAME(0x10, &(0x7f00000002c0)=""/127) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="1f0000000103193b026007000000068100023b050900030003004042020058", 0x1f}], 0x1) 12:18:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) r1 = getegid() setfsgid(r1) lseek(r0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000000c0)={0x9, 0x2, 0x5, 0x7f, 0x495}) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)}, {&(0x7f0000000140)="00939662122ddb861c7400819961b1cb1cb6ca5b7c1bcdc9968c50394edac17be6f508e05bc607ea9d7a5608d501dd400f41b574751f1bce041c090fb9f3f1d43a4eec317f71e85a62d557ebccf3c8a74ea5a7695072d5e7e42f0ac7a0377734001aa7d2f7bdbec6a5c83a8a1a5504917c89f46133514176b241a03bc87116be718d778ce5edf5c46dc1d43345be7b235638ae89b9bab6d8bfbf", 0x9a}], 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r3, 0x0, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}, ["", "", ""]}, 0x24}}, 0x4084) [ 98.744246] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.774947] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 12:18:22 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000280)={@rand_addr="e079afbe3426079e4d3a293cc8c6f048"}, 0x14) 12:18:22 executing program 5: getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) read(r1, &(0x7f0000000100)=""/95, 0x5f) prctl$PR_GET_CHILD_SUBREAPER(0x25) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/member\x00', 0x2, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) write(0xffffffffffffffff, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) [ 98.792756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.820962] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=11538 sclass=netlink_tcpdiag_socket 12:18:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = dup3(r0, r0, 0x80000) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x880}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="310128bd7000fcdbdf2503000000600005004c0002000800040006000000080002000900000008000300c20000000800030020000000080001000f000000080003000400000008000300559cf16208000200bbfaffff08000100030000000800010065746800080001007564700044000900080002009b0a000008000100fffbffff080001000180000008000200020000000800010004000000080002002f05db260800010000010000080002009c060000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x24040000) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x10000000) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7, 0x79, 0x1}, 0x7) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) tee(r0, r0, 0x4000000000, 0x1) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @initdev}, &(0x7f0000000200)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="f2ff00001fb0ffff0900100008000b008000000008000b000700000008000b000008000008000b000300000008000b00ffff0000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x4000) getpgrp(0x0) 12:18:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x20141042, 0x0) r2 = inotify_init1(0x80800) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffffffffffeb0) lsetxattr$trusted_overlay_origin(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='trusted.overlay.origin\x00', &(0x7f00000008c0)='y\x00', 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x4000000) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, 0x0, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r4, r3, 0x0, 0x10000) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xdff, 0x10000) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x7) fcntl$setlease(r5, 0x400, 0x0) fstat(r2, &(0x7f0000000440)) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x3) ioctl$BLKIOOPT(r6, 0x1279, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) fcntl$getownex(r6, 0x10, &(0x7f0000000900)) r7 = creat(&(0x7f0000000100)='./bus\x00', 0x100) write$binfmt_aout(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x222) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r7, r8, 0x0, 0x5a92) sendfile(r8, r8, &(0x7f00000000c0), 0xbf99) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') readv(r9, &(0x7f0000000000)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x25e) [ 98.912189] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=11538 sclass=netlink_tcpdiag_socket 12:18:23 executing program 3: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = socket$unix(0x1, 0x7, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x1a3}]) 12:18:23 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x40000, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000140)={'syzkaller1\x00', 0x2}) splice(r0, &(0x7f0000000040), r2, &(0x7f00000000c0), 0x14b6d65c, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(&(0x7f00000008c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000100)={'ifb0\x00', {0x2, 0x4e21, @multicast2}}) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2005, 0x0, 0x12, r3, 0x0) 12:18:23 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = socket(0x1a, 0x800, 0x9) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x0, 0x5570, 0x0, 0x7425}, {0x3, 0xbf5d, 0x8, 0x8857}, {0x2, 0x4, 0xffffffffffff8000, 0x1000}, {0x3ad54746, 0xfffffffffffffffc, 0x62, 0x8}, {0xe00f, 0x4, 0x1, 0x9}]}, 0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) [ 99.098441] mmap: syz-executor.2 (2928) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 99.124159] binder_alloc: binder_alloc_mmap_handler: 2927 20ffc000-20fff000 already mapped failed -16 12:18:23 executing program 1: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffeffffffffe}, 0x0, 0x8) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='\xcd\x89k\xaf\x8eX\x00\x00\x00\x00\x03\xbfhN\x83wchan\x00') setrlimit(0x1, &(0x7f0000011000)) write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', './file0', [{0x20, ',vmnet0'}, {0x20, '\xcd\x89k\xaf\x8eX\x00\x00\x00\x00\x03\xbfhN\x83wchan\x00'}], 0xa, "a3ea1a5d3d5a6a943229726c83f0346ef049264eadaa734b59d3fbcde1ec792a0f7b86ef4ba5b95fc72ec916dce21a90cee2b856f706af27df779eefd8f13a01933bed61d0f3f2c8f8c254e162c9b7532bafc8e4be9397f77f97dc06f98e3688ae6c69d5efb77cf30a13a44793751967cca374e04e01808bdce3092ac741b2ed97e097612b7fc181890ecfef0e58b4fa2c3483f2a811ac75426d17502dfcafee79b7800d77e1be03d1fb04a2da4cdc48e721b503cdc3e89fb934f972de2f6d37c21fde6d0285b34cda147664bfabc83ac481097abd9690b531573c8d815356e64d93f3ab"}, 0x10d) ftruncate(r1, 0x3) 12:18:23 executing program 5: socketpair(0xf, 0x3, 0xbcf, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x10000017}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create(0x7ffdfff9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, 0x0) r4 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)='./file0\x00') r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r5) r8 = eventfd2(0x0, 0x0) dup(r8) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0}}, 0x0) sendfile(r8, r9, 0x0, 0x2008004fffffffe) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000240), &(0x7f00000002c0), 0x8) r10 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$EVIOCGBITSW(r10, 0x80404525, &(0x7f0000000400)=""/182) r11 = creat(&(0x7f0000000340)='./file0\x00', 0xa8) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r11, 0x402c5828, &(0x7f0000000240)={0x0, 0x0, 0x100000000000000a}) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000300)) write$P9_RFLUSH(r11, 0x0, 0x0) 12:18:23 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000180)={0x0, 0x70, 0x5, 0x8, 0xfffffffc, 0x5, 0x0, 0x8000, 0x200, 0x7, 0x31, 0x5, 0x0, 0x2, 0x1db, 0x6, 0x9, 0x9, 0xd897cbd, 0x54b6e52f, 0x3, 0x6, 0x0, 0x1, 0x5, 0x8, 0x8000, 0x80000000000, 0xff, 0x364, 0x8, 0x6, 0x0, 0x200002, 0x8, 0x4, 0x849, 0xff, 0x0, 0x6, 0x0, @perf_config_ext={0x4, 0x9}, 0x8208, 0x1, 0x1, 0x7, 0x5, 0x1, 0xb28f}) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000140)={0x8000, 0x6, 0x7}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x48010, r2, 0x800000000000000) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000480)=""/109) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0xfffffffffffffffe) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x3) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f00000005c0)) r6 = dup3(r5, r2, 0x80000) fchdir(0xffffffffffffffff) ioctl$TIOCEXCL(r2, 0x540c) connect$inet6(r6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x10001, @ipv4={[], [], @loopback}, 0x4000000000}, 0xfffffffffffffdad) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/mls\x00', 0x0, 0x0) ioctl$TCXONC(r7, 0x540a, 0x101) sync_file_range(0xffffffffffffffff, 0x8, 0x7fffffff, 0x6) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f0000001380)={0x8, 0x9d0}) tee(r2, r2, 0x0, 0x0) 12:18:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = gettid() write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000000)={0x37, 0x3, 0x0, {0x1, 0x16, 0x0, 'Clo/cgroupnodev-wlan0#'}}, 0x37) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 12:18:23 executing program 1: socket$unix(0x1, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') mmap(&(0x7f00008db000/0x1000)=nil, 0x1000, 0x1000008, 0x31, r0, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000a1aff7)={@loopback}, 0x14) 12:18:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7, 0x28021) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x400000000001, 0x80000063, 0x2}, {{0x0, 0x7530}}], 0xff3e) 12:18:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) read$eventfd(0xffffffffffffffff, &(0x7f0000000180), 0x113) r5 = dup2(r2, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) socket$netlink(0x10, 0x3, 0x19) sendmmsg$unix(r1, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm, @window={0x3, 0x1, 0x1}, @mss={0x2, 0x6}, @timestamp, @timestamp, @mss={0x2, 0x1ff}], 0x7) listen(r6, 0x1000012) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) dup3(r0, r6, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000300)=""/254) 12:18:23 executing program 4: r0 = socket(0x6d4f1863a0dde287, 0x802, 0x40000000000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'netdevsim0\x00', 0x0}) sendto(r0, &(0x7f0000000100)="085875076657e5e7a8b4942d7929d89d0d742794a66c8a53a48a65c8c1323a1c9f83318d1be4e4b327101130c423bb322a34e9ae8f9600753ad9c306b2f128e569ead233911b5ec4e53aa03367b0334ef9f8ac7f568474484d372f5ecc4fc7b09cce963379abe5f130b999a1c53baa373c2c7443b915c2953f48510f12", 0x7d, 0x4010, &(0x7f00000001c0)=@xdp={0x2c, 0x1, r1, 0x24}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) getgroups(0x1, &(0x7f0000000480)=[0xee01]) fchownat(r2, &(0x7f0000000300)='./file0\x00', r3, r4, 0x10000001501) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) write(r0, &(0x7f0000000000)="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", 0xfc) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000240)=""/64, &(0x7f0000000280)=0x40) 12:18:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400040) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x100000000, 0x8, '9P2000.L'}, 0x15) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x2, 0x0) dup3(r0, r2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @local}, 0xc) 12:18:23 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x182) lseek(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$tipc(0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000180)) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = inotify_init() openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) connect$unix(r0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e) fcntl$getown(r2, 0x9) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, 0x6e) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYPTR], 0x18) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) 12:18:23 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x100000000005, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {0xbb, 0x1f, 0xfffffffffffffff8, 0x7f}, 0x43, [0x0, 0x26a, 0x5, 0x6, 0x1f, 0x0, 0x0, 0x5, 0x6, 0x7, 0x3f, 0x8000, 0x8, 0x9cd3, 0x9, 0x3ff, 0x7, 0x8, 0x2e268af0, 0x0, 0xdba, 0x7c, 0x8b, 0x5, 0x3, 0x1, 0x40, 0x80000000, 0x1, 0x2, 0x2, 0x2, 0x7, 0x3ff, 0x9, 0x8, 0x5fdd, 0x78982f18, 0x7, 0x7fff, 0x8, 0xa17a, 0x30, 0x5, 0x2, 0x5, 0x6, 0x76, 0xff, 0x3, 0xffffffffffff739a, 0x72d8ff98, 0x4, 0x200, 0xe7e, 0x3ff, 0x1, 0x0, 0x10001, 0x7fffffff, 0x3, 0xffff, 0x100000001], [0x2, 0x4, 0x2b1a, 0x2, 0x0, 0x1a90, 0x5, 0x7ff, 0x3, 0x100000001, 0x7fff, 0xffffffff, 0x2, 0x80, 0x8, 0x0, 0xef, 0x8, 0x7, 0x401, 0x9ddc, 0x5, 0x5, 0x1c, 0x4, 0x7, 0x81, 0x449, 0x2, 0xfffffffffffffffd, 0x732f, 0x1, 0x94e, 0x5, 0x5, 0x2, 0x400, 0x80, 0x1, 0x80000001, 0xf8f, 0x8, 0x8, 0x7ff, 0x2, 0x1, 0x1, 0x0, 0x3f, 0x3, 0x6, 0x8, 0x0, 0x6fa, 0x4, 0x81, 0x3, 0xaf, 0x5, 0x1c, 0x1ff, 0x2f7db535, 0x81, 0x55], [0x8, 0x0, 0x793, 0x0, 0x0, 0xad, 0x5, 0x7, 0xff, 0x3ff, 0x8000, 0x100, 0x7, 0xdb, 0x80000000, 0x9, 0x100000000, 0x6, 0x8, 0x1, 0x9, 0x8, 0x5e0, 0xffffffff, 0x4, 0x3, 0x19a87bb5, 0xaa, 0x3f, 0x4, 0x8000, 0xffffffffffffff74, 0x4800000000, 0x0, 0x1ff, 0x8, 0x6, 0x6, 0x0, 0x200, 0x5, 0xff, 0x0, 0x7, 0x5, 0x3, 0xfffffffffffffff7, 0x1, 0x100000000, 0x1, 0xf3, 0x82e, 0x7ff, 0x7, 0x916d, 0x1, 0x9, 0x5662, 0xe, 0x2, 0x3, 0x401, 0x7ff, 0xa31], [0x7, 0x1ff, 0x7eb, 0xfff, 0x8, 0x7, 0x4, 0x3, 0x2, 0x401, 0x2, 0x643d, 0x8, 0x3, 0x9, 0x31cc, 0x1, 0x9, 0x1ff, 0xffffffffffffff7f, 0x40, 0xfe000000000000, 0x4, 0x9, 0x3, 0x9, 0x17, 0x10000, 0x8, 0x8000, 0x2, 0x100000000, 0x6, 0xffffffff, 0x40, 0x101, 0x100000001, 0xfffffffffffffff7, 0x0, 0x1, 0x1, 0x3ff, 0x5654, 0x10001, 0x3ff, 0x0, 0x5, 0x6437, 0x3ff, 0xfffffffffffffe00, 0x1, 0x6, 0x10000, 0x3, 0x7e, 0x9, 0x8, 0xb3, 0x1ff, 0x9, 0x4, 0x4, 0x1, 0x8]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) 12:18:23 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) unshare(0x400) times(&(0x7f0000000000)) getsockname(r0, &(0x7f0000001600)=@hci={0x1f, 0x0}, &(0x7f0000001680)=0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000016c0)={@loopback, 0x2d, r1}) pread64(r0, &(0x7f00000001c0)=""/113, 0x71, 0x0) 12:18:23 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) writev(r0, &(0x7f0000002500)=[{&(0x7f00000000c0)="7d841c8bfc385f63", 0x8}], 0x1) writev(r0, 0x0, 0x0) pause() writev(r0, &(0x7f0000002200)=[{}, {&(0x7f0000000080)="6c0f0fdd4b3bf9305fd2f98554dbaeb096ba1e0f1276d76a32a2ec4062cdd6906c32fc60fa321afc8f2d426345463cf926a62301378f6bafa08a60c746", 0x3d}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="5e65bdca60edc0555ada317686eb790e91c351c2ac04bfc274ab3bfd2b0fa203fb3a655f941c15c846808c25be8a63817d525213da090eee13f007cb3fa77dd4016ec01f5980826992d59adb603996f901d52fb9efdefc0d76b8d0b3862e20614bb12ccba79ca82dfb20a1ffebea5bcdb12ae22636d689eb12a9544e7eefdb2b70158377c10f", 0x86}, {&(0x7f00000011c0)="e6781bbbadc9a0de94ff847269f1ee353ba9c18ecdddf5bdd5d417fc3e54bb8499d707fc2dbb54243740de48e51306db", 0x30}, {&(0x7f0000001200)="4586b7ef70fd4475a19b39032869fdc381f4d4785c33dc0abd78231681beadb32c1a6c082ce9faffcd4eeb41d80e4216eb9392bfcc808e7225628cb2695649ebc42444cda2f9f16d4f6c9fd2095b0f77232bca3524a9de8e1632dbb3d1785507f2516a2e8fce5736f50314990f729de22d48375afb8478542f8ffc37b111a0c8a3e4960f7e9690acded2ae37affc6fb97267c5667b8ed872e86e17b1f665d507e115111fd5c377a25e8ddc21418bdb4bda880841b9490e0613f5022f8c0779b5c754b67b290facacbf0aa0ef19ddced4326b5792ff7c350f55d34d0d1706b7f088e05f90bda19b69d7c73a5d90b5d7e8abd673535db3eba5a1c83fa39f3e12f8b8ad2ad11803f977efcfc9ebae3a7b6497bef5d9b6b681effae86e5b1f40061c947498f1e97b874ac4efbec6c6d0e3e678cf2aa39b3399e4d1b5b1f523e9d3e66d365199529afd3763f44f10544ad0a10e7455095ea018f57a315932f88196d26a33690a3113dae6c561f87461bc182a11287ae355c252d87dd6af149cba2dbd5d56b09f05a34c1f29a9cc83ee4dceabcef8ff63345bc8994e947ad764c391f90d80ee24cb3858395fa9c3718b28db5cf35b23a2e2268523a71e4f50cd7c88075a7c8b037b1ea8a22229bd49af192c383f2bd534ce7b2286b5cef8b4df21a80e7caf405900bf9c8e90d83ddfe3b2e218291eda6065ec5b8a47d4d4b01560685e16cb37be058a7f93424af63ac3413efde2137bdcfbfb292f4e78badc950388fa5373ea66ef3a2d42ffe5029e42985bc1ca5e157685e8fffab4b5def401709172b456c4e879704a95222671358efaf0cf13288a75d09279461c77fa2af32b9a1527c664c606a215ba91b335819bf64518c63fabc53d0e1d975fe97879330e7045447e31a7cd4fc11f2669188723ded01950f0157c2093167281b55b35da373893cf12c5a15c26c81805ed668333733ab425d8b513cdaac76f6b3b5c95e9e02fcdad5d89b2703a5d7b27bbb75fc36b5eb65091d78688f472d8311f606f5a50e1cf1dd53a54cb5e2801586405a8b04fda1b764116bce7d93184fca7893444b8b9c32d3a3eaf23dd8fba1823f5153bf1ac43e61e0df10713909388457983423df60551998ea5eca8a7e839ef68d4b964d8bb65ab06e9e3244983164cf21aa5f988e4a22aeed2182151d7c2ee136ea9d9583c4827a9229c6415ec5e62c91174a1f3a87d3efaa378c90a6815e662a9646e8f31d41d9f1b7c88920fa2ff0f54c2a113da8c5e309541c559e2871daf3e4a17f5e9146f22cdda663493d5d85e3c70f6c53e4fa28967171ecb7966d0c5b080aad94708251c2341751c43495e1f5f05ca45a5e88ee2e726a7908dd163b0bd51020a41f62841de75c312db51d6d05419f128bc0c0031dc2ad4149c81fea24ebd29fcafc71c396faf94f77695d33c696b4248e89b6466e2f54012912dc019155c2014ac1e50dd20d6a80136d86774c392c4f906bf72228810b0b6b2bd468e299c6e76353027ce5c200e2f5db632a347f66272546ba60406a87fb2da5b532cd6cc8712b2027c8a54bf74ab99ab979e28cf11376e0880e6afac1cf75836559d8d52b29ed6bcf91bf69ea2f959e1d0c2f8aded69e3a5be838e55a9ca91f5a59e51ed1d62dd38a1d5b67d41bf0d976511b1aedc89aa3fd9589b3d24fc57b9470eec3761c6d867da1859fa9164e7f161fbb8db1ac0010d6ceb22c6572fadf77ee0ba554ae20ce5945420f5443fef7649dde3ccc1474fc028cf0f2e36e239446a5ef333ea0a79ac227c527040469551dd337c86f6bcccc28dbd969678acfd63fc576fdda6f66ec05077338dbcaf7ecd8a5503f68ceec20aa8034d5b342328f18fc7382ef07a499897f9aa7d8288e8d11eb6e97a7e3d930b6b7c9abb480f88c1bcda5496d17de9968162ece0da03af82e587708e854a3fec412cad314e2ec4bca1acda1a7b551e8d1571edc23caf7f9db0d8dfca49b8f0704a9e079e458b334849a57c5c85a8cf8eaba766b29f2de1dee8bf434b750105072774edd7cf1882fbaad4bb8a0619d1d2e8fbf4ff52105aba8358828e2a0a4317617e912305f979cd530b60276a4c941eac8868aa5867d2ac06d3a25b68256f6b152996e54f26c70d258827fac2ab5cbfe3f5a97563cab811a2a6cfeaf8285a1c368a94703bbaad66178db4265f3dc4f1deb1ff0bb2bcf65c825b5c39224bdefda3389edb1d4a80e17d47a70501cee4ea4c8778106e0f75ffc2e4e02957ad8749c974237e911e0ae6746c7312762d05af45da2b2eb2bea55bfd264696dfb9184dfc64582cf36c31709cfae391a2326990c96103563285062c30643f9e14821590af9e819d78ee6dc62cda744e417fe9183ea7bf16cea24265eb919bdecfd9147593b250e6657a88340abe8bca5d270482927b33618368c4199ad3a4cdc1752151b897a710f6ab47b05810aa352c00c63d33571c331c5edb4a904bb84d914df152a23add1275e95c774a58c0c0be465d1140cca6d8a55cbe2d1ed73603836dea36177e32ce72ba84ff1f8fdd30b1d18f3534908525d423ab0e61d068cee7614b31dd0177563a5fb3753c3db0a71b2f307352c32de21b0dc0cabf6014694d518f0cba5bb5aff3a753e05eb517cb33d15aa9c61ce464c52770e81af0f36ace43f0926ddb70a4dbb022a1b26d03ec8d4e7a69c530f115dc7139bbc69ff1707f653c129317bd377a5b7796f3689330195d1aac89591c042661c08b7d1554f28cd48b5494d96307265664fe4040276c5bb86f95d87f922bea15fc6dbc7a4d11159d1445ae40ad828f472465c674ee1f22df0237c2a55ae4c07648f78837dbf4ed1d7110db3bf661bf4fa624ef0ca73df660dc9dfa09ed7c3f57c744368da336c2c34e85852ea376f127586801d9613d1c553fd3310c7e85dfcd750757a21d083af5e8f1b3c5b38a1f4ef1ff1ac1f8d31a7b80f7b945abcfbe0c0bba48df9919cc8a9a469ce8a97d08e21ae652e65bd714aa10720264d01979acb9f5862da00ff38eed90345b8c201e738d8876ce1753a79334ce446de62360d10ca5fd0fa626386c4b1da1640b0e5f5d53b6036da5f23e644f89990b282b46f05b397ad492eadda0a7e421add8ae23314734f8f027cb209184d02fc00715c6ccb2612486d6072674066cf930ac85971b859868a00cef437f2ddea7b197e007967355ca051302a23770b2d64343d3d32d3d74d1fd861c73d735b0b89a51c40401b592b58bea76170ad5704f4bef53f6c78bd203c258015ec746e000b98f27deb541f33ca5a623b33ea6f86bd91c7430267dcd1802d74a0900321c49cff9d0e9fa99814ad20e89210cce2232965721b91a83561209a0585f2a9bda1242c04fd9c60f39bd89eadf44fee028f0343243d4fdabd984645e51e083c32221b9806143c982ee59de9dffb4f2c411cfbbc42082144649e2aeb6c25568df9de1cf46261c2027121718d7f244cd7109e44fba1cd39ad0b9ef919fc6bc384a6e0106119ed593196125eb5bf60e1024f2ab9f65e2c5e96d65cf28726355a0ddcc9ceb4589f7d1d74c3859108b558091c0f665e9113b7e2c67be5d352c60bce4fa0bf248693493b8ba8a26f012f1fe2bca891ba2781b68fff5d3ddf8462f87a0aeefe276d968f334484d50d36d9e730df420ad3b1f6f031a07682ac5c902b676699dc5beddeb791d0505f4f6c5677a110e573f31b820901f898df21005eafda9c82c20139678815fbae4b640621cadaf2108b6b9b276322f10131fc6073484d112346eba11104905037ba26d9846c97476e8d444a0b034c89caf52b2b77a35ea7d567b8b822d8ecf8f297cc7834defaf7b858a4c4f08360679f873efeb9d543f736eb56833c88d9056e78fa09354a9c87ec98e263011621c8f303d3f028943df685f92c2c5b4d28e6b74754eaacfa0be7e30a7f9a5e64a88dbb9dd4c4fefa4092acb1f91300197b7a63b504813cc07a105a7e4a06b9a7cc8b1abb1f211a375ce5a8a90316944cdca247ba9e51eba35f39adf9c680ef5ee8c9de8594017edcb52b4a6b78d42b5e259e40c7b2d670073684cade199910b29eeef038b116a9d9d2acaa9a80435bad523d41478692710bf6df8131c730a5d0453627c3db79f2a628db0da98dd9867b8266cb6ba427a45db7c3ceb51e3ea388d171d0653ec769979e5be46e2a52d9a49b6136ebedcd3c448571d14ad9d459db1e5e299c9d426aee9cac1be46d926151870c402e35234e97d7c30a8a0f83d31746615bb45e1811718cce9384aef6af99351766ecd3cf4f54d54ae2423b345dafa1b71192b38a413af3e9f4d77ce16c50d5c9ff390d0901d60aeed7a863b64cad151a638da16044b1776a20bb98276ffb4deee9c06a80121c8677afaef73f752b233994cee0d3abf98018f8524255fdfcd3ac5f7f9e495977e8c481a90c9c9c1e249174242a78d24e46d743ff54bce25c4e37816f39d0268c867b3e64c21209eb9cbf6b20cbe98aeb16e5ddb8af6dcfe924ca0b24fab56123756ae5d15b84d9b82bf8e977b834530bb451902a92ecf6355931c11fd1953f1ab873cfe789bc5beb9d243067ec4c6d16d11843d284415c7fc6bc998d92cf0d35d0ad37777f85058452883e3c9ea87b8bb8fb09e62b208863677e2b728de284a8b8fb4be7ceaa09fc22f01c82085b729e0cbab2ab0a6e0d3a98a44ede0af8693c22ac42999c6d74ccc875513e37c6de55cd41ca2e3b903f15b283836d96e6bae14953f3032e993d91b430e2bdc0931440131c70cbdb527c9e11da70f9b99dddb7d1631377fca0ba967a8f4a24448d439a1a95768abc0cb61788985688a557495c5e91558e060e64aed758e2a090441783722f24418b565ee69de47a0972b79cda24c4df94398ebca8b3035faf266982264ecfd66eb586e30f566cb09c4e383b89908f2fb9b3b3af8514596a82267b6f11c7531e502ae559be18ee7bc6fa6d5863f6625a1b133a11a1a5ee80650785652610ee56b550f60087fb1df3d26432f6334f87b01824cea969e547d36a39f77a12f4ad59663aa85e955d69ec0a4f449ff81fde059c7f54391b88c230dc2065d6f5e84e80a03c0dcefbc918a38651766ea628c7cbd9a20eb785870e47e185a85837afecd8a209ce3262a91b2dc68d0fe7f99b056eac0029022e55236d3483fad8c191d64a806958f1905079b8572d56534e88f24dda30f8b9cb21fc15f7f8ea08b0b68f5cfda56609a29dc1294d20a260adfb11ce2b70f071721032a35add2ea11cf32d2721fa277b80550272fde87fe17aead068d2fb51a507a0ca90eb1520768260d47e8466a60fedbc95c8a4625cf7f59d05c7d06234c0f67d741f37b085486f49c41af978d313466bb1138b1a78b8da90f6cfb24a2abe2c70d485ac16b74eba84efb253051b04029ba667a50f79123296c484d3129683ebc99dc1c846ac5b711063a099dddbc3ffd8224fd3ab2dabb7a31fc5f035318211840745323edcf217a132bde6fa3a722ef3b270d5c40a411122fbc4a74c03ba6552b5ad2611ffade4b45da0690a0d53aac2a401682ced36fb6de46fe6fdee25ba15b1a7f01e0bac20905320797a701e6c5eb569aceea3db5214b9927b96e2f7cde3708ee9d034f273ba6bed997dfd9e834c812c5ce8bae68280169513c2b4bdf60faf26c78b2c19fc10515b14dfa1692d9ff75336326e7cd513b6627492cb44e7469f3668e879d06a14b1474326b11b6edae77d81ff5d5f6d2419684478258bc649cb5049f4ac9f079a675575492d2a04993170d3d44240df39b", 0x1000}], 0x6) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x800, 0x0) 12:18:23 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x20000000004009, 0xfffbfffffffffffd}) [ 99.925776] input: syz1 as /devices/virtual/input/input6 12:18:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000003000), 0xffffff92) read$FUSE(r1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x800}}, 0x30) write$FUSE_INIT(r1, &(0x7f00000000c0)={0x50, 0x0, 0x2}, 0x50) [ 100.025121] SELinux: policydb magic number 0x8b1c847d does not match expected magic number 0xf97cff8c 12:18:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x17c) [ 100.076474] input: syz1 as /devices/virtual/input/input7 12:18:24 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[0::]:,656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) [ 100.161143] vmalloc: allocation failure: 0 bytes [ 100.175346] syz-executor.4: page allocation failure: order:0, mode:0x24000c2 12:18:24 executing program 2: syz_execute_func(&(0x7f0000000440)="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") add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 100.247081] CPU: 1 PID: 3010 Comm: syz-executor.4 Not tainted 4.4.174+ #17 [ 100.254132] 0000000000000000 8de4b09843c43235 ffff8801bc707898 ffffffff81aad1a1 [ 100.262229] 1ffff100378e0f16 ffff8801bc6f8000 00000000024000c2 0000000000000000 [ 100.270315] ffffffff82895080 ffff8801bc7079a8 ffffffff8148c0cb ffffffff00000001 [ 100.278416] Call Trace: [ 100.281007] [] dump_stack+0xc1/0x120 [ 100.286380] [] warn_alloc_failed.cold+0x78/0x99 [ 100.292714] [] ? zone_watermark_ok_safe+0x290/0x290 [ 100.299397] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 100.306253] [] __vmalloc_node_range+0x365/0x650 [ 100.312592] [] ? check_preemption_disabled+0x3c/0x200 [ 100.319450] [] ? check_preemption_disabled+0x3c/0x200 [ 100.326309] [] ? task_has_security+0x130/0x270 [ 100.332561] [] vmalloc+0x5c/0x70 [ 100.337590] [] ? sel_write_load+0x119/0xf90 [ 100.343580] [] sel_write_load+0x119/0xf90 [ 100.349429] [] ? trace_hardirqs_on+0x10/0x10 [ 100.355500] [] ? sel_read_bool+0x240/0x240 [ 100.361393] [] ? compat_rw_copy_check_uvector+0x267/0x370 [ 100.368594] [] ? check_preemption_disabled+0x3c/0x200 [ 100.375446] [] ? check_preemption_disabled+0x3c/0x200 [ 100.382302] [] do_loop_readv_writev+0x148/0x1e0 [ 100.388855] [] ? sel_read_bool+0x240/0x240 [ 100.394742] [] ? sel_read_bool+0x240/0x240 [ 100.400628] [] compat_do_readv_writev+0x575/0x6e0 [ 100.407130] [] ? vfs_writev+0xb0/0xb0 [ 100.412585] [] ? mutex_lock_nested+0x7dd/0xb80 [ 100.418854] [] ? mutex_lock_nested+0x645/0xb80 [ 100.425100] [] ? __fdget_pos+0xa8/0xd0 [ 100.430735] [] ? check_preemption_disabled+0x3c/0x200 [ 100.437585] [] ? mutex_trylock+0x500/0x500 12:18:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x10000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3e, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 12:18:24 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180)="f0", 0x1}, 0x68) 12:18:24 executing program 3: syz_execute_func(&(0x7f0000000000)="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") [ 100.444085] [] ? __fget+0x162/0x370 [ 100.449373] [] ? __fget+0x47/0x370 [ 100.454572] [] compat_writev+0xe1/0x150 [ 100.460214] [] compat_SyS_writev+0xdb/0x1c0 [ 100.466201] [] ? compat_SyS_preadv+0x50/0x50 [ 100.472268] [] ? do_fast_syscall_32+0xd6/0xa90 [ 100.479289] [] ? compat_SyS_preadv+0x50/0x50 [ 100.485371] [] do_fast_syscall_32+0x32d/0xa90 [ 100.491527] [] sysenter_flags_fixed+0xd/0x1a [ 100.542363] Mem-Info: [ 100.551752] active_anon:62197 inactive_anon:58 isolated_anon:0 [ 100.551752] active_file:4399 inactive_file:10941 isolated_file:0 [ 100.551752] unevictable:0 dirty:166 writeback:0 unstable:0 [ 100.551752] slab_reclaimable:4512 slab_unreclaimable:58925 [ 100.551752] mapped:58594 shmem:70 pagetables:1156 bounce:0 [ 100.551752] free:1445238 free_pcp:692 free_cma:0 [ 100.592841] DMA32 free:2642376kB min:4696kB low:5868kB high:7044kB active_anon:113920kB inactive_anon:80kB active_file:7988kB inactive_file:20228kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:128kB writeback:0kB mapped:107340kB shmem:108kB slab_reclaimable:8248kB slab_unreclaimable:107136kB kernel_stack:1664kB pagetables:1812kB unstable:0kB bounce:0kB free_pcp:1100kB local_pcp:672kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 100.652075] lowmem_reserve[]: 0 3504 3504 [ 100.657032] Normal free:3139452kB min:5580kB low:6972kB high:8368kB active_anon:134868kB inactive_anon:152kB active_file:9608kB inactive_file:23636kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:536kB writeback:0kB mapped:127184kB shmem:172kB slab_reclaimable:9800kB slab_unreclaimable:127872kB kernel_stack:3936kB pagetables:2812kB unstable:0kB bounce:0kB free_pcp:1352kB local_pcp:756kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 100.703455] lowmem_reserve[]: 0 0 0 [ 100.713833] DMA32: 2587*4kB (UM) 1121*8kB (UME) 839*16kB (UME) 13*32kB (UM) 43*64kB (UM) 47*128kB (ME) 18*256kB (UME) 3*512kB (ME) 3*1024kB (UME) 1*2048kB (E) 632*4096kB (M) = 2641860kB 12:18:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x20000000004009, 0xfffbfffffffffffd}) 12:18:24 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x22) r0 = memfd_create(&(0x7f0000000180)='-#\'}\x00', 0x0) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) 12:18:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) [ 100.744400] Normal: 2916*4kB (UM) 1217*8kB (UME) 944*16kB (UM) 17*32kB (UM) 33*64kB (UM) 58*128kB (UME) 14*256kB (ME) 4*512kB (M) 3*1024kB (UM) 2*2048kB (UE) 752*4096kB (M) = 3139576kB [ 100.770539] 15449 total pagecache pages [ 100.774748] 0 pages in swap cache [ 100.778265] Swap cache stats: add 0, delete 0, find 0/0 [ 100.783705] Free swap = 0kB [ 100.786812] Total swap = 0kB [ 100.790640] 1965979 pages RAM [ 100.793820] 0 pages HighMem/MovableOnly [ 100.801157] 313294 pages reserved [ 100.813862] SELinux: policydb magic number 0x8b1c847d does not match expected magic number 0xf97cff8c [ 100.825657] vmalloc: allocation failure: 0 bytes [ 100.830463] syz-executor.4: page allocation failure: order:0, mode:0x24000c2 [ 100.843657] CPU: 1 PID: 3052 Comm: syz-executor.4 Not tainted 4.4.174+ #17 [ 100.850724] 0000000000000000 aaee2adb940d42e5 ffff8800b2e8f898 ffffffff81aad1a1 [ 100.859313] 1ffff100165d1f16 ffff8800b43c5f00 00000000024000c2 0000000000000000 [ 100.867369] ffffffff82895080 ffff8800b2e8f9a8 ffffffff8148c0cb ffffffff00000001 [ 100.875526] Call Trace: [ 100.878135] [] dump_stack+0xc1/0x120 [ 100.883505] [] warn_alloc_failed.cold+0x78/0x99 [ 100.889863] [] ? zone_watermark_ok_safe+0x290/0x290 [ 100.896540] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 100.903380] [] __vmalloc_node_range+0x365/0x650 [ 100.909699] [] ? check_preemption_disabled+0x3c/0x200 [ 100.916544] [] ? check_preemption_disabled+0x3c/0x200 [ 100.923371] [] ? task_has_security+0x130/0x270 [ 100.929637] [] vmalloc+0x5c/0x70 [ 100.934641] [] ? sel_write_load+0x119/0xf90 [ 100.940660] [] sel_write_load+0x119/0xf90 [ 100.946452] [] ? trace_hardirqs_on+0x10/0x10 [ 100.952499] [] ? sel_read_bool+0x240/0x240 [ 100.958369] [] ? compat_rw_copy_check_uvector+0x267/0x370 [ 100.965549] [] ? check_preemption_disabled+0x3c/0x200 [ 100.972379] [] ? check_preemption_disabled+0x3c/0x200 [ 100.979217] [] do_loop_readv_writev+0x148/0x1e0 [ 100.985532] [] ? sel_read_bool+0x240/0x240 [ 100.991406] [] ? sel_read_bool+0x240/0x240 [ 100.997278] [] compat_do_readv_writev+0x575/0x6e0 [ 101.003772] [] ? vfs_writev+0xb0/0xb0 [ 101.009225] [] ? mutex_lock_nested+0x7dd/0xb80 [ 101.015473] [] ? mutex_lock_nested+0x645/0xb80 [ 101.021694] [] ? __fdget_pos+0xa8/0xd0 [ 101.027240] [] ? check_preemption_disabled+0x3c/0x200 [ 101.034068] [] ? mutex_trylock+0x500/0x500 [ 101.039933] [] compat_writev+0xe1/0x150 [ 101.045558] [] compat_SyS_writev+0xdb/0x1c0 [ 101.051519] [] ? compat_SyS_preadv+0x50/0x50 [ 101.057561] [] ? do_fast_syscall_32+0xd6/0xa90 [ 101.063775] [] ? compat_SyS_preadv+0x50/0x50 [ 101.069822] [] do_fast_syscall_32+0x32d/0xa90 [ 101.075955] [] sysenter_flags_fixed+0xd/0x1a [ 101.083916] Mem-Info: [ 101.086412] active_anon:58085 inactive_anon:61 isolated_anon:0 [ 101.086412] active_file:4408 inactive_file:10969 isolated_file:0 [ 101.086412] unevictable:0 dirty:172 writeback:0 unstable:0 [ 101.086412] slab_reclaimable:4537 slab_unreclaimable:58750 [ 101.086412] mapped:58649 shmem:67 pagetables:1124 bounce:0 [ 101.086412] free:1449542 free_pcp:619 free_cma:0 [ 101.120074] DMA32 free:2650064kB min:4696kB low:5868kB high:7044kB active_anon:106076kB inactive_anon:84kB active_file:8000kB inactive_file:20236kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:144kB writeback:0kB mapped:107192kB shmem:104kB slab_reclaimable:8316kB slab_unreclaimable:107028kB kernel_stack:1568kB pagetables:1720kB unstable:0kB bounce:0kB free_pcp:1308kB local_pcp:620kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 101.165767] lowmem_reserve[]: 0 3504 3504 [ 101.170853] Normal free:3148256kB min:5580kB low:6972kB high:8368kB active_anon:126036kB inactive_anon:160kB active_file:9632kB inactive_file:23648kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:544kB writeback:0kB mapped:127152kB shmem:164kB slab_reclaimable:9832kB slab_unreclaimable:128444kB kernel_stack:3552kB pagetables:2700kB unstable:0kB bounce:0kB free_pcp:1088kB local_pcp:532kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 101.216837] lowmem_reserve[]: 0 0 0 [ 101.221079] DMA32: 2630*4kB (UME) 1283*8kB (UME) 1067*16kB (UM) 105*32kB (UME) 48*64kB (UME) 47*128kB (UM) 18*256kB (UME) 4*512kB (UME) 2*1024kB (ME) 1*2048kB (E) 632*4096kB (M) = 2649728kB 12:18:25 executing program 4: syz_execute_func(&(0x7f0000000cc0)="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") 12:18:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x17c) 12:18:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x1801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 12:18:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) write(r0, 0x0, 0x0) 12:18:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) read$FUSE(r0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, 0x2}, 0x50) 12:18:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x0) 12:18:25 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='-#\'}\x00', 0x0) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) [ 101.241413] Normal: 2984*4kB (UM) 1346*8kB (UME) 1204*16kB (UM) 138*32kB (UME) 36*64kB (UME) 57*128kB (UM) 14*256kB (ME) 5*512kB (UM) 2*1024kB (M) 2*2048kB (UE) 752*4096kB (M) = 3148464kB [ 101.261730] 15458 total pagecache pages [ 101.265692] 0 pages in swap cache [ 101.269170] Swap cache stats: add 0, delete 0, find 0/0 [ 101.274544] Free swap = 0kB [ 101.277550] Total swap = 0kB [ 101.280629] 1965979 pages RAM [ 101.283729] 0 pages HighMem/MovableOnly [ 101.287691] 313294 pages reserved 12:18:25 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5b94, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 12:18:25 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) close(r0) [ 101.337792] input: syz1 as /devices/virtual/input/input8 12:18:25 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 12:18:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x200, 0x2b5) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000200000000000000000000000000000000380000000000001000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000cbb00c8f8b4a0212223114f361a422ce134492ed042d88e8f556162fa96595b646deb728480f3804bdb6ca33af33957a801fbda076e005b6096a127ff0f2d6fc1d780685c18449b99ab3c4f3c765e922fb"], 0xc9) 12:18:25 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x17c) 12:18:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000180)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000200007041dfffd946f6105000a0000001f0000020000080008000400f57f0000", 0x24}], 0x1}, 0x0) 12:18:25 executing program 2: unshare(0x20000) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffe8b) creat(&(0x7f0000000080)='./file0\x00', 0x0) 12:18:25 executing program 4: 12:18:25 executing program 0: 12:18:25 executing program 1: 12:18:25 executing program 4: 12:18:25 executing program 0: 12:18:25 executing program 5: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_tid_address(&(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000000c0)={0x80000003}) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 12:18:25 executing program 3: 12:18:25 executing program 0: 12:18:25 executing program 1: 12:18:25 executing program 4: 12:18:25 executing program 3: 12:18:25 executing program 1: 12:18:25 executing program 5: 12:18:25 executing program 0: 12:18:25 executing program 4: 12:18:25 executing program 2: 12:18:25 executing program 3: 12:18:25 executing program 1: 12:18:25 executing program 5: 12:18:25 executing program 4: 12:18:25 executing program 3: 12:18:25 executing program 0: 12:18:25 executing program 5: 12:18:26 executing program 2: 12:18:26 executing program 3: 12:18:26 executing program 4: 12:18:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10) 12:18:26 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:18:26 executing program 2: unshare(0x20000) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffe8b) creat(&(0x7f0000000080)='./file0\x00', 0x0) 12:18:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x40045436, 0x2) 12:18:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x2c}, {0x80000006}]}, 0x10) 12:18:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x7, &(0x7f0000000500)=0x0) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r0}]) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20840, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x4040, 0x80) r4 = eventfd(0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) io_submit(r1, 0x4, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000000000)="fa864aabe488773fc0c352fb143246106c22c0c72945a7e0be837990fd04f764564247d6b830f956c6b52d1dc25751e4b99db7a323e926efe747b026d4ec62095cf1ed4c837cc9d9dd5be555695d15fd8ba9793c7372a14d17508f59ce6995d71cc84917b64cdf946e044d104f4541d9e1e5b824e720959689355202ee15b2ff9f323cbe4556c2a94e816e35322dcb3e7a07354a47a5239fbb66cdb276c57b", 0x9f, 0x401, 0x0, 0x1, r2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x100000001, r0, &(0x7f0000000300)="db273a509f5e71985db40e7aad978ba19fd4845973244fc3734815f8c34f3467524f232004bb4a015c207f87207add3777200c3ae04d708dfa27f544d4f9ba004bfe4938ce85a7f950e0c69bb33a5616289eb8effb21ca312274fd349dd3f7b77d6efce0dbaf383664d3594acbed0d40e36034274f884f4146c84727100fcac5672a08e6df6647fc144af00c0a733bf8aaa95ca534d55ff93d57e660300f9cba73340a56c34886554ec277aa551d14b575d00d7f1e309951224ffd5b762524db77c59ec70623a7dbd48538d5", 0xcc, 0xfff, 0x0, 0x3, r3}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x7, r0, &(0x7f0000000200)="ad8cde987bb360ca96cb6d78be9101128091ff97300a480e210b648cc7266c03b76da371d3fa6f200c1502895c6d95485a33904fed83a58a9fbce9a3d29f392bf61962ea29d5d90176cfd1939c8f6a5ffa4de886e79f894904788f209356df4d52f813b720b67db2832e8ee8ed4c490eec8c0f2d5e557e96e8f74848e240e361f16095372a87c74d82c70b951471", 0x8e, 0x1000, 0x0, 0x0, r4}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0x9c, r0, &(0x7f0000000540)="89fdb473101ac88f0fbbcc5999ba336e05784977f73b6064d2161128fb4268a0e47f8c313ee34ed34591b99d993540b63b883fe8ecc83d7b7d7dbd9536f6988cc11412dda287b8312cea86a8c7e4144b39699e6e884db9caac3288be4f925157da5f06b1e68e95d54574ae08d9a735204d6565e3810d8a1f568c842861c5b6822360046cb9ce3cb58de72827ffac79efa46f8f9d1159a3ef3f63785f2b53521988ccb7cfcf6165a3569e6fc4ca", 0xad, 0x0, 0x0, 0x3, r5}]) 12:18:26 executing program 4: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x530e, &(0x7f0000000080)={0xfffffffffffffffe}) 12:18:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0xfffffffffffffffe, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000140)=0x0, &(0x7f0000000180)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000640)=0xe8) r6 = getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() r10 = getegid() stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {}, [{0x2, 0x3, r0}, {0x2, 0x2, r1}, {0x2, 0x2, r2}, {0x2, 0x3, r3}, {0x2, 0x5, r4}, {0x2, 0x5, r5}], {0x4, 0x3}, [{0x8, 0x0, r6}, {0x8, 0x5, r7}, {0x8, 0x2, r8}, {0x8, 0x5, r9}, {0x8, 0x4, r10}, {0x8, 0x7, r11}], {0x10, 0x2}, {0x20, 0x4}}, 0x84, 0x1) 12:18:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x48) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040), 0x2000000000000395) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x100, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x24040000}, 0x4040890) 12:18:26 executing program 4: futex(&(0x7f0000000000)=0x1, 0x800000000086, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) r0 = gettid() r1 = getgid() fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r2, r3) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x100000000000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 12:18:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x18300, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000280)={0x4, 0x6, 0x0, [{0x80000000, 0x9, 0x4, 0x4, 0x7, 0x100, 0xfff}, {0xffffffff, 0x2, 0x90000, 0x2, 0x9886, 0x10, 0x7}, {0x0, 0x101, 0x1f, 0x1, 0x200, 0x2, 0xfffffffffffff801}, {0x458a, 0x65ba, 0x2, 0xfffffffffffff001, 0x1d, 0x7, 0x800}, {0x5, 0x20, 0x0, 0x6, 0x100000000, 0x3, 0xaaf}, {0x3cf, 0x5, 0x0, 0x4, 0x1ef6d3f9, 0x3ff, 0x100}]}) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x8c, r2, 0x400, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) fcntl$setstatus(r1, 0x4, 0x400) 12:18:26 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="d480bf034c1e413fd12332527d0c217c820be113ba848105cd997b7abdc43070748ebe9b78c3ea2450247b4e8770fab0bd3ecf528d0c40b3e6bf6288cc5be5b69d4f9e2c8dc009bcbe47be12be1e4c6f2f987e3b30e121cfe8e093d6214beec20f3d", 0x62}, {&(0x7f0000000080)="3e6a151635c696ce4df84d1738f1f29f8db9e0131763d5554cddd545e25f56b5470344e48b8ced6be4c4deee88aa4e5d169974feb6348ceabb477d15a69b72a742ca6dd0db83c48a256f3f93d40c2ee15819c647f1b346e31019418211c8eca5b45cad3c1009c7a5dc66a33b3f6db5eed9e031b1037f179a652cd31c143070d64b4cfff0ef8b2cabcf0f5b27cb582c6b92a665e81ad19b89d88b775cbf63cf85ca9da2f8c3942f0a74c1a006a71ff82e4337a429faf90b53f3dcf2101e9b4b73b5d2698cb53904c4c23cc09107e59ee9cabbfedc70daf8000b9f8899aa8a19617a984fe04515e01eb4532efe7f8f818e7f219ff3e9ce865f41", 0xf9}, {&(0x7f0000000180)="4409caeeb0", 0x5}, {&(0x7f00000001c0)="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", 0xfa}, {&(0x7f00000002c0)="bef3c2263b4b9380bd6862e657c44f6fb5d55c75fd968184c7dcf417a777d43c211582ea3d4673ec5cd0be6f4e562a97562202404f57d0d5d4793b2f3ec9ba19a575507b40c1a2753b782e733be187b2969f5e886208bd5efb9fcb4a323d7412fd0e3bbda592bd8515b724af4309d0de59f8f13e2e24a2ab7087288c5e70d7d5fee321a3c8ea76d93d959c80125bd3e1b42f71c5459f21edac5018e23dc44ce3793b75e8195e31a975823af3dad5120be85bbb7933699c82080f2a27728b17d9acf5521b4e0581ef51a0407234f5252b", 0xd0}, {&(0x7f00000004c0)="eff8642e998cb347c2f0b9b05371fe81749cfdb71817850b4a7dda527e0f2a1da8a2637ef9ed3bc1e2a36ec420161a32f499d05fa7751ecfceb6b120d774e8eebc328f3f6f73ce87fd31ca7921d8418a957ac158bd4558e4d9b590418f3bfd865de23e511275f67a4888afd0c3e7376717216e0c2304d3f9cbb0cc48dcb8995e1f02a00288cd40bc373d2a918f7490213644b66026c454abc95a843938706cfefac0983ed004b5b3edcd9bad0c2137bf7cb31e427f98019964856f598edeba122426", 0xc2}, {&(0x7f00000005c0)="7032954c26a2228a5ea8ba5838b5d8b07abb1f5c18e5ac45e96f4b3959a526d19533d4a436ff4ef7e6c4b58acf0204dec83417e4b64445166fc3d0d0ae6464270227643f2f7c3556e644c577559e94690bd47e64cc08c51cecd6535481d632a67eff31ff0470fc6648d517a4330c2a0c114cc1a745206d7e6228a1929a217dc4a97a9dd61902337c96e4c9b8849f49d6a2054d6a63383d87b3c2b1dc7d837eb5fd37aa53998d3b839311055f0350b43014f4ca63420b23f23248a12d02074324", 0xc0}, {&(0x7f0000000680)="7ca8509c07cf7bbf9a6b9521c0f02f2614fc8c994664d0061eccc53a2803b86b52402fc05b4ef3563b4133859ba1c3240243f833042e23780fd483f417f9d430d72d3f88ff032f3553e5c968f1389ea5d12eae54b829bc301d61f613d450460552998cf8a954242df1cb172b3c89bae218ae06dda8f0d802e4ae72ae7565f0c076548e1943fa916799bb253ea2bd9ea777", 0x91}, {&(0x7f0000000740)="e985570a0b17768b41ba24b7bc2919eb3f5862bf6cb2b27fa829b8f20bd5167ce4c2034f4b0ed08e321b3c7333325cf91a74b443f0981b10cf64eaecd1cc3e2ee68a59d4c21db338d589e9c73d24138baf8635374ed9359b953a0981272deb0c4aadb0b9a8c3824aa16bd6d76ed1072c390d643d3afd61aeb8431c81482ec82711efbd37f129aa05958e782d58de75ae7288ef6681e024838080e79221e382befb59d45039799346fb911c0badb113bb1a3b963b997de0a6f8eaf2a0e1a4761b4198624e38f3e8513532f5d6e3fbbf3dc9494bf275d3c11dd728fb0f60d6d3c56916521fed890ae830f13ca8b0b35b13fee0b055b502f0f14677ff5546e5ae1df8fd0cb58e8c71e5aed452ebcd19bd8dbc9240b042c0ef2706fcda80cfa2d55fd5afa39b1812d98415dbfd5d290b240e63a8788d1e4d12ae576633202a77777269dd4485f255fc4313f6c9291b4e0195152b50d12a60b21d44aa084e9346ea2f7886d98ab8240bdb19946c0986982a525420c455edb4ed8f5cee2c7d1c8e3e858e61aff6d75c7b255732e0f29b4b6145bef5b976bc907380a79adce290911cfd62343acbe4055eda80b72a3b2bae1e06520d5e34548a2dc35bef5c7f4eb8d406ed63ddc33da0c004f3ac7c6f4832407debbd58fcb9cd15a84264590ad26f9506a29a5069bf3b0ee9218f934d508f972e135c6c8e60210fa589f3163eeca8e65f412258bf2939f608eb1ba8d682866eae2027335f9a57f4621e4c7a24197c6e75b778c35d1139d3c4774c022c1a5b9a7fb3f9dc94672f3e150dd0be150b30e8ccfe3bab5c3b91fb88144827a975b991ba6cfa45de4017939e00b29d40c41eabeb1b6d355be8a0ebf3d76861c577ad312988da46463d6aa4b405d28778de9c140f14586f1063bd431faa986160b0788858fa43a59f8ff26c4a8a411fb2bfda7948cf17ca7b9370c9490a91611907a41ccb83976b88a419a0f3158939526816ba69b302c707f7d7d4cf2f31c7ca5056e40e1351a017c19f4f79470f2ec59d115a516ca8f5492664d3aa37ba92b2e8481e078e9100d149e4be8e6a0921b430d24e9388e7aca608f3670a37a5ffc4f00064019bd75df13d09dfeff3debb8a7af9a2b04683766b5382a9299514235d1fd9b937bf026b3831d257aaec725c6203ed2003950619c91e71186e074a796fc96743e7acaf91615f2c824200139d6e8f24d689b879b0d36ab2fc4273539d6b5a81ac687d5c1d781bd8c8f2efb1e931674d0c06d82b755e5916efba8f0230b18302ab78b78de58e5d766b9a86ddb88cd827ebf1363ec997f58b358040546b3b01c06f8f7320e8f4db468d0ef312e0f55ff1d495525d2123adb0f4ba888292bfeb93690f897857b4bbe56630bd5caee3598fdc7370c24877733dc5a6ac2802c910ff561847251eb1da99e47b44139d23430545803cc85de5d7a7bf3e4595444d634fd8a0a0e61b013036b7c2fa93244d7dc5065264789b9b92fe0ed39b6f4d04bcbb768d6d9f802f39682beb8eee1ef5cdb4e05cd20f6b2b733fbb783980c0acf29b1c3460029479eb2e16a1611e896518afc78409046eba9a56356d5da8e920f4fed2f6b0ecd94a2a5f141b8fee77b7e7c9f763e040ba2fb1ee9c3f3ff1de038d01cdc000b4c0dc8e972cfc8b4e183ce16ccea9b363e9211f59fe80e3ae872e4569e258ec7b1d0aaf892a3632de952f59acac8afca97bd095c739647755d757a2911a5c6f98a35e8e5164fa8d10fa715c00a27e67f989bb71fe0510c81fbd5e5ce1e7d6b71562d76ae08850e8cbdbc1a48948262f12a0b221a4e3ee0da52da4c760d1c918a75101fe779bd4c87fe8ad641db88ca367ed13d80405e7f4c15e75a461d419a305905d3ae17856e2c934ea15160de23562e9a6940d1263a621a0073debbc6feed2e1b50f31ce26825b35f07f402ea41b0da89c6d52384e4661e279667cb1625c66f6acc47a45284b1833641996af197a27572ccdd489a92fb24b9791a100b6654c79eb01089989b29b54e2f1ae0563c6197edf4da605334704bde1a324537b5944c5484ea29bff93801c17521bf39bd19c4f88bcaccb9e89d049efb0061429e71a2197a95db9291660873ea5af97f388e5f7fc757d0cf4fcbdc17e7307785a0b4d88e631dd998bee81ab958647d31e1480ad5763a061c8a45306dc821318bb4618077cf8aeb2d601ed9a8c969bf5232639cbfeb2f33224575b3ed340cd2c4205fb1ca9f83e35c344a2a4b70480d544dcec7d049a0088247ee49344ea6c2f54085414c340788856764444e30c836bf8374bb8b85dcf7014bbc6a8993f58e1cf8b370ed9d2251532e16baf5f3f6cce16dbf80289abd24de197991cf0208f231db8fa569194f9c018984da8184c71fdd2c6d178ec2bbd81d2097247467d0de265655b93690d64486751d06ad5916aa95d80c7ff609e8310f8a87da110162412a487aae779e7d1c75a8c008731b9a769f56aa149d286459df81bf5641440736f98a848c18693a17a974315f9a3ea42b12cbef46fa73f305e7d3976aff1ff699fbf99328b5ce08ed693a73a8360892e9e1565c2e89c433213292cd9453d1eb1f864bcca985a5016edbf3551cd9ad4e24b943c8eb68ea8fe4efde201010098ec568c5a3ec4e8e4235071ef5aa637ce32925e67a9063667236796fca4e90b44de4c84a0894cb630f9a43993a3740db7f8e58437784ae6ddd80d09f340e153c11386721b6c563d6a232830abcc8432072d725980a1a0eb9ea75c66393855e60408e0eba5a787881ef9e4032e3f63c787acb1fe720ef701bc45b28fc8344ad05242cd06c47674c3dbe4ab5c11dbe2bba7c63d8ccbdfd7b54e707bf70dd89719d2b95dcf42e48c4bdb1fce4f946fd755c245d635b227270f2d99d5c19c01f79dc83ebe0a70833dbd4adb2ff1fd558e010df204715ce9ba4708ac2d5f63f12a33669e58852f865992fafc5b2a89b317eaecb6a58049b3c70ed75c0bea7cf7cf41a24c3c56e1c475e76c41893d7e8e9688486b0a6b0d0796278845ecf5c5f636284be6eed9766e25ffe519fa698397317fa7390173be6b87ffaa621efb95d177b4dae43aea7f54224324139b51ac98f7e5d39757625f9970f13df347a7153e116e9e36817bad9465e16427fed3ab7d1c61696f0118375d60e4578f0d9fcad7d8a21f687c3c3580e7ca26d17894fb7793893d2159a9ffc6001f9629c643f52ecb024bcae3f68722706cae0e891344b5f0e48ad08c24a1bad1b7085df2d8c1dbb65562a5aa3c90459135747501269207d78908729b3ed270e4dc415ad4d76f9f66a5251f968b1c4363a218d007b960eb23e3dbd094c3267859e0d797f5761feec8575d5b4e4dc90b395aaf52f44e00769aba835378fb4b506cb518cabec3b42d8095f1e72ba49d986476b65ed9932f4856bf57eafc539b5f0a6831f9422742c8d44f319f9ebe3d56c5d7159821534c626c4b972678777936e2ca4173107e52ad9990d12923b1a1238155148d643701bb76dfa03194e825b4cbcd05cbbdfa779489603fb6f4a1a1841490ddfbc9a1433ee48f9b04ecb4b58066c5a234db6cd4dccb559cc393741555036a42be5971107960d22fbe246397280d0f130a75c24b999cf4ec6abc32cb2843efb1ec60201725a23d0214a31c4b88464d7a2704c95bdcd829cbd5785fb54633bfc0edb6e5b3515b0d6b62ac616af3f8b11393c71491f805f69d39a0d6a7b3c335ffa5e689e6f7438a9c34910074f11b66f48414914ff71463f8425de97e880eb69047bcbc19422e8d87f559878d58df6d23e3be3d84597bbd5eaf702bd9f5f104658d23ccda59b2c005d620e77105649d3321829e4a1ca30e98d47c593bef1d4f0ccbb08f0de935e2fcdb9431b9374a099b0082292d38e4c2c68e0a0b574ab4b0e600344091a8143099412ab20c2883bff3fbf65e73baf2bf73d6ef6c09d7c48bd83e858705ccc19eecf426f20d8646415d8a666eb021e7ff08b139d2f8fd09713711de203f67fb0664ed83f3902c0c9a7fbf8c2af8f0c7c2a57f50d99c33526d1ff3bcff41ee65164a257f7725b566c9e98731ac137e53a6d84e583383db5fa7bf9ca70cca82dc8fc62a5d4191786bcc92f17ea8659c4da6304770224605268fdcf5aba69926801cd593802f5963645010641f2b5c80e754ad1e8175cbf0fbf83d2a9d1f29a73c578df27397a332d5c99c5b0343bba2b1101c5323e9f3ab6014f0286f8315e5d6276211cfc7aaa7a43519cb8f65bc8d7e27ca277f32ca1eae01687493b27284f83badc2e1a66b61b3e5a92927770965f845d037ff6808d2009857154f43c1df068ae5ec4d68a2eba205fee9bdd7359e5c93c810a6c7158fdb5acec2c2682a270088319d9a5e86c4ca0f3df40b55b4c9c83bbc588f2477a5bdea964860cf69dd8063c69233065903f9f5a1fa5f91dc0d4302dade9994cd2920a98842f9412574518364fcb2f05b91eb72b1345ef2a66777c9fa835c2869d5681cb9f31296cd08da50bad363bbaa8c52a1b7e0bf068271504cf14ef235768d23253dc74ad27cb78d52b65a7fec68c4a10e8c053f2f172e9dd9902dc91a4b6767d56e82e4ea3bff2d4e44ad5498da0e12549804b9bf7a2948ce69bffa4e4fb95d357dd588a9a7eb1b061d23af0d8baa8bd1e427b2180bee4156eb1dedbb9c5c661972cdf602d1bc26fd1bf01f716d6d6f34badab39a6064ee9e5e62468857c03aaed1af78cac06a80596e5d415fff6099775a51ecefa00ee9c7163ba9f1a93b74b00f72359dfec9f9617ce70a9c4dfb64b0e68da6d38a5b9cf439b6fe3cdd1d8ed1342781645d9dab30f700d1a71b136a7e33efb1a9620d745a349eceaaed650222848f559e5aa16ddcb77d77ed55766fe7db461e0a8695ca80cf0bac00effdfa729473e001f5e8879b7171c618ebdd560cac6f735e50d05e65a10f8e03c8c86b61ab33110ab1f3bd6403ed6f5b93b634fac6ed2b4a8788a55d95b5cf9a9d019eee4a44aa52e6fb451e62e9ef54b1b4096e9a9c00e5298f3fc9249e997bfd86a2c9fc8246dbc04845cf485eb591ed722502747610b1a582cc42513fda131ccd82605c295dc97f368c50af2e29f030fcf65479611435583f924b81ee8f0b7ead6202ecee045e7498499789f8e214525c211eda37e93e02f70eca997c4f136e4d93bbc535d067b291e682e0861fa0287f238dbbf1feb703ba3074409dc8e736f76d3940f557dbd16395a5f7cffd556fb7753f1790e50a6722dd2a3446a1ef921260052f3c1587e807f8911203110604e8f39c6cf304bc0e39eb62790b0693420b86de4fa5b098d2a254c2625300e994b33b1c960a26b77228bcb7e86016d830fbd3ededd883f95261d96031f9717a27f0a255cf094b2dc43748376c551f66e1d4d94735e46e7d9cb6e2f623a48b013f9f952fce3cb15e095e22d5fd127900f95547948559614bb0d3d111f0a5d7b4222f221b6416e9d8f2c805f510aa7c79aa8d317329020abc217445af6e31fc1bb60a7f47299e060f4cb6ef35b477b37f71b97593ebd13abafa29f42abab9edbd81de814e9679cf31cca12f44e4260f7761632ef53c34bbbf2284139fd181fdc748d06ec78b2de5f8e9bb2aace1a1c0a690e36884b24c2de4d361845a113fe2efeaf7c34792d60fa0e384fb32481040ef2493ba27c3ee58615ab969e2624bb321a6ad89bacd004f12a646fc896131feee4f97d5bfaceba98159df0473355f4d6b4f9fe2ae340be3098e1de1a86bdefa6078226236c9af0a40164cd2baa8326e0a", 0x1000}], 0x9, 0x1) arch_prctl$ARCH_SET_GS(0x1001, 0x705e) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000440)="5500000018007fafb62d1cb2a4a280930206000000a843096c2623692500080021000000000000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 12:18:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x489) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6tnl0\x00'}) [ 102.744177] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 102.811483] audit: type=1400 audit(1556540306.732:12): avc: denied { create } for pid=3206 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 12:18:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001580)='/dev/binder#\x00', 0x0, 0x2) fsetxattr$security_smack_transmute(r0, &(0x7f0000001600)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001640)='TRUE', 0x4, 0x1) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0xfffffe2d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0xd, 0xd080) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$KDMKTONE(r1, 0x4b30, 0x0) fdatasync(r2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r3, 0x1) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) write(r2, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r2, &(0x7f0000000340)=0x2, 0x8) socket$inet6(0xa, 0x8000b, 0xbd) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0xff, @mcast2, 0x96}, 0x1c) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$packet(0x11, 0x3, 0x300) open(&(0x7f0000000380)='./file0\x00', 0xc0, 0x1) sendto(r3, &(0x7f0000001480)="82c5dc3afb85b3fb5ed27b14adc6a8e810e44c64cbb18c2ce968038b3908bc2cb1db2d2049e26e51213d6cb555f497a2753a23cdcc2e4a8913d9ad104d729a07e871e063", 0x44, 0x20040014, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x6, 0x100000000, 0x6, 0x4018, 0x0, 0x2, 0x7fffffff}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406055c9, &(0x7f0000001400)={0xf, 0x7, {0x56, 0x4, 0x0, {0xcdd8}, {0x3cf, 0x8}, @const={0xeb40, {0x42044777, 0x1, 0x793d}}}, {0x51, 0x7, 0x1d6, {}, {0x7ff, 0x1}, @cond=[{0x0, 0x3, 0x6, 0x7, 0x7}, {0x7, 0x100000001, 0xf5, 0x3, 0x1, 0x8}]}}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20004040) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x5) fchdir(r2) ioctl$EVIOCGPHYS(r2, 0x80404507, 0x0) 12:18:26 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setopts(0x4200, r0, 0xffff, 0x40) tkill(r0, 0x2f) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ptrace$cont(0x9, r0, 0x0, 0x0) 12:18:26 executing program 4: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x251) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) getpeername$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x3b, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000005800)={0x2, 0x800, @local}, 0x10) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, 0x0) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000880)}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) recvmmsg(r3, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/230, 0xe6}, {&(0x7f0000000300)=""/101, 0x65}, {&(0x7f0000000680)=""/231, 0xe7}, {&(0x7f0000000780)=""/229, 0xe5}, {&(0x7f0000000880)=""/193, 0xc1}, {&(0x7f0000000980)=""/201, 0xc9}, {&(0x7f0000000400)=""/95, 0x5f}], 0x7, &(0x7f0000000a80)=""/178, 0xb2}, 0x1000}, {{&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f0000000b40)=""/113, 0x71}], 0x1}, 0xffffffffffffffc0}, {{&(0x7f0000000bc0)=@l2, 0x80, &(0x7f0000002080)=[{&(0x7f0000000c40)=""/171, 0xab}, {&(0x7f0000000d00)=""/165, 0xa5}, {&(0x7f0000000dc0)=""/179, 0xb3}, {&(0x7f0000000e80)}, {&(0x7f0000000ec0)=""/13, 0xd}, {&(0x7f0000000f00)=""/148, 0x94}, {&(0x7f0000000fc0)=""/97, 0x61}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000002040)=""/13, 0xd}], 0x9, &(0x7f0000002100)=""/173, 0xad}, 0x20}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000021c0)=""/1, 0x1}, {&(0x7f0000002200)=""/36, 0x24}, {&(0x7f0000002240)=""/74, 0x4a}, {&(0x7f00000022c0)=""/178, 0xb2}, {&(0x7f0000002380)=""/125, 0x7d}, {&(0x7f0000002400)=""/87, 0x57}, {&(0x7f0000002480)=""/150, 0x96}, {&(0x7f0000002540)=""/14, 0xe}, {&(0x7f0000002580)=""/84, 0x54}], 0x9, &(0x7f0000002680)=""/161, 0xa1}}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000002740)=""/28, 0x1c}, {&(0x7f0000002780)=""/174, 0xae}, {&(0x7f0000002840)=""/91, 0x5b}, {&(0x7f00000028c0)=""/26, 0x1a}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/4096, 0x1000}], 0x6, &(0x7f0000004940)=""/249, 0xf9}, 0x2}, {{&(0x7f0000004a40)=@l2, 0x80, &(0x7f00000050c0)=[{&(0x7f0000004ac0)=""/193, 0xc1}, {&(0x7f0000004bc0)=""/247, 0xf7}, {&(0x7f0000004cc0)=""/163, 0xa3}, {&(0x7f0000004d80)=""/74, 0x4a}, {&(0x7f0000004e00)=""/102, 0x66}, {&(0x7f0000004e80)=""/16, 0x10}, {&(0x7f0000004ec0)=""/140, 0x8c}, {&(0x7f0000004f80)=""/129, 0x81}, {&(0x7f0000005040)=""/60, 0x3c}, {&(0x7f0000005080)=""/19, 0x13}], 0xa, &(0x7f0000005140)=""/205, 0xcd}, 0x4fc}, {{&(0x7f0000005240)=@can, 0x80, &(0x7f00000055c0)=[{&(0x7f00000052c0)=""/97, 0x61}, {&(0x7f0000005340)=""/109, 0x6d}, {&(0x7f00000053c0)=""/69, 0x45}, {&(0x7f0000005440)=""/99, 0x63}, {&(0x7f00000054c0)=""/206, 0xce}], 0x5, &(0x7f0000005600)=""/125, 0x7d}, 0x4}], 0x7, 0x40012000, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf7, r2, 0x1, 0x2, 0x6, @local}, 0x14) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000140)=0x44) sendmmsg(r3, &(0x7f0000007fc0), 0x800023a, 0x8084) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000005780)={0x0, 0x70, 0x6, 0x1000, 0x1, 0x3ff, 0x0, 0x9, 0x1002, 0xb, 0x0, 0x9, 0x101, 0x7, 0x2, 0xffffffffffffffff, 0x4bb, 0x10000, 0x3, 0x9, 0x3, 0x0, 0x1, 0xbc, 0x5, 0x101, 0x100, 0x7, 0x4, 0x2, 0x84df, 0x7fffffff, 0xd0, 0x4, 0x75e76436, 0xfffffffffffffe01, 0x7ff, 0x9, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000e80), 0x4}, 0x40, 0x9, 0x4, 0x3bd4c0242eb7033, 0xc39e, 0x5, 0x3}, r4, 0xb, r0, 0x8) sendfile(r1, r1, &(0x7f0000000000), 0x5) 12:18:26 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x3, 0xa7925c2e5a735211, r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x9) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000000)={0x8, {{0xa, 0x4e24, 0x2, @empty, 0x8}}, {{0xa, 0x4e24, 0x2, @mcast2, 0x8000}}}, 0x104) 12:18:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r1) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9, 0x3}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800b, 0xfffffffffffffffa) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000040)={@remote, @dev={0xfe, 0x80, [], 0x1b}, @empty, 0x0, 0x40, 0x36f9, 0x100, 0x2, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={'syz_tun\x00', {0x2, 0x4e21, @multicast2}}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000002c0)) fcntl$getown(r3, 0x9) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f00000005c0)=""/50) fcntl$getownex(r4, 0x10, &(0x7f0000000640)={0x0, 0x0}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) bind(r3, &(0x7f0000000400)=@generic={0x11, "7287e6cfbfd21e0280aa04669d45611183351e12d4f600f15e31f6d3cc25ec3ac516386d80479a14bc4b5bdc83e769e6f8694f00a0919c819bf3b8acf5b338b18e903b5fc01e43e377491ec4f82bef1648280b23f4d00223ca9d0760d6fea9567e6d90b0443afcd47ba7ecc173507efe8bc9aa4a5f387b3d8e032395498a"}, 0xfffffffffffffedb) r7 = getpgrp(r6) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) write$cgroup_pid(r8, &(0x7f0000000300)=r7, 0x12) getpid() ptrace$getregset(0x4204, r5, 0x202, &(0x7f0000000600)={&(0x7f00000004c0)=""/67, 0x43}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x2f0) r9 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x5b3000, 0x0) setsockopt$sock_void(r9, 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000580)=0xfffffffffffffff8) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000680)) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000080)="81b0694187eb8ffabdfdd4cb00e2e6220773fb85d7a75fa8f28584db298384ffe1c05beb86e00aee59659aa1edc57b29548462c94049a2531096b582ad5a950695bd7be5790b9fcfa4796112ee4bd6d75fcc842683255e9c84ced4a46d829d07dddcc5c4bbcb05c7c5180be720dbc6d015d42c0aaab1b19a5e76c544f93ca6dc7b4020d3ded1185065aa51d5ddffac4a09e9f697b2cf07e3dec8fd13be28d7d6eeb6f5777150aaf63a3b4f41b8373534", 0xb0, 0xffffffffffffffff) getrlimit(0x100d, &(0x7f0000000380)) fcntl$F_SET_RW_HINT(r9, 0x40c, &(0x7f00000003c0)) 12:18:26 executing program 5: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./bus\x00', 0x6, 0x2) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) lseek(r0, 0x0, 0x3) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ioctl$RTC_PIE_ON(r3, 0x7005) truncate(&(0x7f00000000c0)='./bus\x00', 0x8000) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) lseek(r3, 0x3, 0x4) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) sendfile(r3, r4, 0x0, 0x8000fffffffe) 12:18:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYRES64=r0], @ANYRES64=r0, @ANYRES16], 0xffffffffffffff5a) recvfrom(r0, &(0x7f0000000280)=""/216, 0xd8, 0x0, &(0x7f0000000080)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 12:18:27 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000180)=0x8) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='hsr0\x00', 0x10) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000140)) socketpair$unix(0x1, 0x80000000000005, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r3, 0xa, 0x12) ptrace$setregs(0xf, r0, 0xffffffffffffa45f, &(0x7f00000000c0)) poll(&(0x7f0000000080)=[{r4}], 0x1, 0xfffffffffffffff8) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe0, r6, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x17077e0c}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x99c6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x754a}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r7 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) recvfrom(r1, &(0x7f0000000440)=""/67, 0x43, 0x2100, &(0x7f00000005c0)=@can={0x1d, r8}, 0x80) r9 = dup2(r3, r4) fcntl$setown(r9, 0x8, r0) tkill(r7, 0x16) restart_syscall() ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) setitimer(0x1, &(0x7f0000000640)={{0x77359400}, {0x77359400}}, 0x0) 12:18:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x0, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RFLUSH(r2, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x400001a) 12:18:27 executing program 1: futex(&(0x7f000000cffc)=0x40000001, 0x8c, 0x0, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc)=0xfffffffffffffffe, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 12:18:27 executing program 1: write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x67, 0x0, {0xfffffffffffffffc, 0x2}}, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 12:18:27 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) read(r0, &(0x7f0000000240)=""/228, 0xe4) r1 = gettid() close(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0x7, "418013e81119f07673"}, 0xb, 0x1) tkill(r1, 0x1004000000013) 12:18:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') write$binfmt_elf32(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="7f454c4601060600090000000000000003003e00030000002603000038000000b1010000080000000700200002000000f9ff0700000000000700000008000000200000008100000003000000e4000000070000003409000033b30ed95beb4149ee39ad1fa2f461cb35176d4e028aef87c1cca5cae1aa610e8b8844633dc68a7c4385f4f1fcf9bc9fd8108068072b594227cc7945ee14f6568659d00ce6d7c41e00"/1952], 0x7a0) getdents(r0, &(0x7f0000000300)=""/147, 0x3f) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) getdents(r0, &(0x7f0000000200)=""/240, 0xf0) 12:18:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000001fc0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r0, &(0x7f0000003240)=[{{&(0x7f0000002680)=@in={0x2, 0x4e24, @broadcast}, 0x80, &(0x7f0000002c80), 0x0, &(0x7f0000002d00)=ANY=[@ANYBLOB="1000000098d625c879cf1bc3"], 0x10}}], 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/12, &(0x7f0000000040)=0xffffffffffffffd2) 12:18:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) write$P9_RREMOVE(r1, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x11f, 0xffe5) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0x1, 0x7068a81a753b9b84) sendto$inet6(r0, &(0x7f00000000c0)="e0c90645a3c0258a0243c0d372bc52118178f0199e1b76c0068a18e9cef1399acb8b1222e143bffac4862b10040d926f065ebbf05166282354809a58af7295b3080e67d3809f60210e868372ed6194144fd156d27b084f3897ef94adde98bd8dab8e8d3654aa4007249fef98e12f515c5a9c", 0x72, 0x4000000, &(0x7f0000000140)={0xa, 0x4e23, 0x80, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffffffffdf8}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 12:18:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) write$P9_RXATTRWALK(r1, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x80d9}, 0xf) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') preadv(r3, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0x2b7}], 0x1, 0x0) 12:18:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x3, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fstat(r4, &(0x7f0000000500)) fstat(0xffffffffffffffff, &(0x7f00000005c0)) getgroups(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f00000004c0)={0x40002005}) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}}, 0x6bbd7d56db7a0917) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') write$FUSE_NOTIFY_POLL(r2, 0x0, 0xfffffffffffffefc) timerfd_create(0x12, 0x4000000000080800) 12:18:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000780)) getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) getgid() r1 = getpgrp(0xffffffffffffffff) getuid() lstat(&(0x7f00000009c0)='./bus\x00', &(0x7f0000000ac0)) eventfd2(0x5, 0x0) socket(0x0, 0x7, 0xbb37) signalfd4(0xffffffffffffff9c, &(0x7f0000000b40)={0x8}, 0x8, 0x800) socket$unix(0x1, 0x5, 0x0) perf_event_open$cgroup(&(0x7f0000000bc0)={0x3, 0x70, 0xffff, 0xcd, 0x3, 0x401, 0x0, 0x200, 0x208, 0x9, 0x7, 0x3, 0x3, 0x2, 0xffff, 0x3ff, 0x9, 0x3, 0x0, 0x5, 0xc811, 0x3, 0x10001, 0x5, 0x3, 0x0, 0x400, 0x7, 0xfff, 0x1, 0xffff, 0x7, 0xfffffffffffff5f8, 0x7, 0x2fcf, 0x7fffffff, 0x3, 0x8, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000b80), 0x8}, 0x0, 0x3, 0xffff, 0x0, 0x2, 0x8, 0x1}, 0xffffffffffffff9c, 0x3, 0xffffffffffffff9c, 0x2) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/loop-control\x00', 0xc200, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000c80)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000d40)=[{&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000100)="eb60389221a67a84db3a7f06c9ddbc1b3701c7609a3c18919edca953db59181ea64e3c74f5f076ca6ed70dee4b6997825e56f661b2", 0x35}], 0x1, 0x0, 0x0, 0x24004000}, {&(0x7f0000000700)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000800)="6cf277fe35fc36514189b66dc3b0296663ab63473240f0f6dd9e0a6a15d4b209db167b81ffeba6fda4dc3f9d061a6142173a5753e93955f183383fa9671439ff0486e6e87267fbac6dc1cc3daa8fe8fa192248413ae5fe67b713ffaa80fb6d9dc01b46a6a915ab840a3c5f01f6ca782229d51c97cadbb28785d850e3d1c9b0c7f095c2c96623d639e22cf9dc04d6728cd1c11098ad8e720229eff4ac55ce5c24b51f9b6fbfcc0b992b9c9a7bdf29fe847dfc9e9a9741d318ad34ef4bf379be77894129587a01a27b92795cfcd09d30756e8652b786ac316c9022c41c0e39e006f7b94f1916", 0xe5}], 0x1, 0x0, 0x0, 0x1}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$peekuser(0x3, r1, 0x585f872e) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) rmdir(&(0x7f00000007c0)='./bus\x00') ioctl(r2, 0x7ff, &(0x7f0000000dc0)="baea21968d4241d6fd82336a80bcc0ee5a774d8be2847eba4bd66764b93126411b407e901154c0c6fcb4f7754cffe9ffcc60c63c13c674f67c918e61c667029bc79d9ff12a4d311e5bb888609a5318325ad54a82d76de8eabba36ddfa6111b1ed50af763d911d717655b25af72a7867228517f9f3783bd3f969ab6e3348fcdedf981dd13172201e6073975f1fdfd6890fe3ea58f5e264e32eaa6b59ab8a4950b767d9a06f254372e7790e4a9ac50053cc9b86df80dbaaa") r6 = creat(&(0x7f0000000040)='./bus\x00', 0x200000000020004) rmdir(&(0x7f0000000000)='./bus\x00') fallocate(r6, 0x2, 0x4000000000001, 0x7f) clock_gettime(0x0, &(0x7f00000002c0)) timerfd_settime(r6, 0x1000001, &(0x7f0000000300), &(0x7f0000000400)) write$binfmt_elf64(r3, &(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000600)=ANY=[@ANYBLOB="c42b0772f6cc8a423222ad8cb79cc8a392d902885fbae71e89c1c573997400800000000000000000", @ANYPTR=&(0x7f0000000a00)=ANY=[@ANYRESOCT=0x0, @ANYRES64=r5, @ANYRESDEC=r4, @ANYRES64=r4, @ANYRES64=0x0]], @ANYRES64=r6, @ANYRESOCT=r6], 0x27) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r7, &(0x7f00000000c0)=0x202, 0xdd) [ 103.591201] syz-executor.4 (3278) used greatest stack depth: 23232 bytes left 12:18:27 executing program 0: r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) fcntl$getflags(r0, 0x401) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 12:18:30 executing program 1: flock(0xffffffffffffffff, 0x4) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000580)="8103abdb5f6d9b545142cf9509e8674f", 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x3c, r1, 0xb20, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(r3, 0x0) prctl$PR_GET_TID_ADDRESS(0x22, &(0x7f0000000180)) bind$netlink(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000400), 0x4) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000680)=@generic={0x0, 0x2}) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r7) creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) 12:18:30 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc0084905, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 12:18:30 executing program 4: r0 = timerfd_create(0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/14, 0xe}], 0x1) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x5) fcntl$setflags(r0, 0x2, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000100)={0x800, 0x1, 0x1, 0x7, 0x0, "911889669a1e38146881588588d53176356e19", 0xff, 0x6743}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20400, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) ioctl$TIOCSCTTY(r2, 0x540e, 0x5) write$eventfd(r2, &(0x7f0000000180)=0x1957bfbf, 0x8) syz_execute_func(0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000140)=0x8) 12:18:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0xee2a, 0x3, 0xff, 0x1, 0x20, 0x1000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r1, &(0x7f00000000c0)={'system_u:object_r:tzdata_exec_t:s0', 0x20, 'system_u\x00'}, 0x2c) 12:18:30 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @initdev}}, &(0x7f0000000480)=0x80, 0x800) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000006c0)=ANY=[@ANYBLOB="62726f757465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="f900000000000000000059cc00000000"], @ANYBLOB='\x00'/52], 0x80) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0xffffd, 0x0) clone(0x200000200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x2000000000000157, 0x0) fchdir(r1) unlinkat(r3, &(0x7f0000000140)='./bus\x00', 0x200) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000280)={0x1, 0x8, 0x7}) r5 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/context\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, &(0x7f0000000500)={0x7f, 0x0, 0x5a, 0x1000, 0x7ff, 0x508}) r6 = getpgid(0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x10c) r7 = getpgrp(r6) write(r3, &(0x7f0000000400)="3a6ca5f1613ccfec9ba86064afe382ced7a21871f4b3aa5149089a98019555e282cb5307518af059caa94a00577e657268eb050c67c7a79f35bdf6370a384c65c6ffa2589df308f2833d1e5bbdd9920b240514", 0x53) r8 = socket$inet(0x2, 0x800, 0x7fffffff) ioctl$BLKBSZSET(r2, 0x40041271, &(0x7f0000000680)=0x5) syz_open_procfs$namespace(r7, &(0x7f0000000180)='ns/net\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x9}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') ioctl$KDSKBLED(r2, 0x4b65, 0x2d63) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x2}) write$P9_RFLUSH(r4, &(0x7f00000001c0)={0x72b}, 0xffffffdf) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, 0x0, 0xffffffffffffff5f) 12:18:30 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x2}, 0xb) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x1de) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000004c0)=0x100000, 0x4) sendfile(r3, r0, &(0x7f0000000400), 0x1000) recvfrom$packet(r3, &(0x7f0000000100)=""/165, 0xa5, 0x0, &(0x7f0000000280)={0x11, 0xf7, r4, 0x1, 0x6, 0x6, @random="7e36d87b352d"}, 0x14) io_setup(0x4, &(0x7f00000001c0)=0x0) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000340)=""/144) r6 = fcntl$dupfd(r2, 0x0, r2) io_submit(r5, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x800000000000, 0x0, r6, &(0x7f00000000c0)="df", 0x1}]) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000240)) 12:18:30 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000600)={0x43, 0x9, 0x2, {0x4, 0x0, 0x40, 0x7ff, 0xfffffffffffeffff, 0x8001, 0x9, 0x9, 0xa3c}}, 0x43) socketpair$unix(0x1, 0x1, 0x0, 0x0) mknod(0x0, 0x100, 0x1f) connect$unix(0xffffffffffffffff, &(0x7f0000000580)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x7c) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RSTAT(r1, &(0x7f0000000680)=ANY=[], 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000300)) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) fstat(0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f00000003c0)='/dev/loop0\x00', 0x0, &(0x7f00000004c0)='fuseblk\x00', 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) creat(&(0x7f0000000480)='./file1\x00', 0x80) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x40000000000000e) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000340)=@sha1={0x1, "e1707ddb9f076f41012ae460943ac9a15bdc0f78"}, 0x15, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000c40)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCMGET(r5, 0x5415, &(0x7f00000001c0)) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r3, &(0x7f00000009c0)={0xfffffffffffffe07, 0xfffffffffffffffe, 0x0, {0x7, 0x1c, 0x8, 0x400, 0x0, 0x20, 0x0, 0x4}}, 0x50) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x0, 0x0) 12:18:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000180)={0x18, 0x71, 0x2, {{0x80, 0x2, 0x5}, 0xc599}}, 0x18) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000040)=0x4) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xff7f) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) r4 = fcntl$dupfd(r1, 0x0, r3) read(r4, &(0x7f00000002c0)=""/82, 0x52) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000200)='rose0\x00') ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x1, 0x1}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@remote, @multicast1, 0x1, 0x4, [@loopback, @dev={0xac, 0x14, 0x14, 0x1f}, @empty, @local]}, 0x20) 12:18:30 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/enforce\x00', 0x7fe, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000500), 0x100000241) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008084, 0x0, 0x0) r3 = fcntl$getown(r2, 0x9) read(r1, &(0x7f0000000a80)=""/250, 0xfffffffffffffd2e) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000280)={'yam0\x00', {0x2, 0x4e20, @multicast2}}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000200), 0x4) write(r4, &(0x7f00000001c0)="bc3f3557ae6abcc10e2c37393d09541671a3367698105435e1ca048587c399507379", 0x22) waitid(0x4000002, r3, 0x0, 0x1000000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x800000000000000, @local}, 0x10) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000000)='tunl0\x00') epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000540)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000340)={0x800, {{0x2, 0x0, @empty}}}, 0x84) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x7) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) getresgid(&(0x7f0000000440), &(0x7f0000000680), &(0x7f00000006c0)=0x0) fchownat(r2, &(0x7f0000000100)='./file0\x00', 0x0, r5, 0x400) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x1) 12:18:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x62, &(0x7f000000f000)=""/30, &(0x7f000044e000)=0x1e) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x408080, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000180)={0xe, 0x7, 0x2, {{0x1, '('}, 0x5}}, 0xe) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$FOU_CMD_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20110840}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="000227bd7000fcdbdf25030000000400"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x80) 12:18:30 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42800) write(r1, &(0x7f0000000200)='U', 0x1) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/16, 0x10}], 0x1) 12:18:30 executing program 0: clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000005, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001bff4)) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r4 = getuid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000100)={0xa0, 0x0, 0x6, {{0x1, 0x2, 0x3, 0x2, 0x1000, 0x401, {0x6, 0xffffffff, 0x8f, 0x100000000, 0xde3, 0x80000000, 0x100, 0x2, 0x1, 0xcd5f, 0xfffffffffffffff7, r4, r5, 0xdc4, 0xfffffffffffffffa}}, {0x0, 0x5}}}, 0xa0) clone(0xa04000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(r1, 0x9) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x10010, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, '/selinux/mls\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x77, 0x61, 0x31, 0x7f, 0x36, 0x77, 0x74], 0x2d, [0x37, 0x32, 0x38, 0x32], 0x2d, [0x63, 0x37, 0x63, 0x61], 0x2d, [0x75, 0x0, 0x0, 0x36], 0x2d, [0x77, 0x37, 0x38, 0x38, 0x35, 0x61, 0x36, 0x61]}}}, {@euid_lt={'euid<', r4}}, {@smackfshat={'smackfshat', 0x3d, '/selinux/mls\x00'}}]}}) 12:18:31 executing program 1: setrlimit(0x9, &(0x7f0000000080)) mmap(&(0x7f00003fe000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x1) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x80000) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) 12:18:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x2400, 0x182) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) delete_module(&(0x7f00000000c0)='vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', 0x800) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r4, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x40004) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r2, r3, 0x0) 12:18:31 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$BLKBSZSET(r0, 0x40041271, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000340)={0x3, 0x80, 0xff, 0x1f00000}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000001880)={0x1d}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x3, 0x4) fstat(r1, &(0x7f0000001400)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001740), &(0x7f00000003c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001480)={{{@in=@local, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000001580)=0xe8) lstat(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002280)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000016c0), &(0x7f0000001700)=0xc) lstat(&(0x7f0000002640)='./file0\x00', &(0x7f0000002700)) lstat(&(0x7f0000001800)='./file1\x00', &(0x7f0000001dc0)) getgroups(0x7, &(0x7f0000001840)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee00, 0xee00, 0xee01]) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001e40)={{{@in6=@remote, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000001f40)=0xe8) stat(&(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002040), &(0x7f0000002080)=0xc) getgid() getresuid(&(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140)) getgid() write$FUSE_DIRENTPLUS(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="fffffffffddb00000000000002000000000000000800000000000000e326c4e4020000000101fe002700000000000000b420d202497690f8ee7a"], 0x2c) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x10219) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf32(r1, &(0x7f0000001900)=ANY=[@ANYBLOB="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"/1176], 0x498) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(0xffffffffffffffff, &(0x7f0000000340), 0x0) poll(&(0x7f0000000040)=[{}, {0xffffffffffffffff, 0x40}], 0x2, 0x8001) getpgid(0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r4 = epoll_create1(0x0) close(r4) syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') 12:18:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10000000000001a, 0x0, &(0x7f0000000040)) memfd_create(&(0x7f0000000000)='lo\x00', 0x4) 12:18:31 executing program 5: r0 = socket$inet(0x2, 0x2, 0x200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000380)={0x18, 0xf, 0x2, {{0x0, 0x3, 0x3}, 0xd913}}, 0x18) pause() getpid() pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x2, 0x0, 0x7, 0x0, 0x2, 0x0, 0x80000000070bd2c}, 0x10}}, 0x8da4e702d3e69d4d) syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') memfd_create(&(0x7f00000001c0)='@\x00', 0x6) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendfile(r0, r2, 0x0, 0x2000000002000005) fstat(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() getgroups(0x3, &(0x7f0000000180)=[0x0, 0xee00, 0x0]) setresgid(r4, r5, r6) 12:18:31 executing program 1: syz_execute_func(&(0x7f0000000100)="98cd8080000cf2450fad8700000021482069d00fd1b02dc4c1b1e0666a0000c4e1645f560022840568ea0000c483356f1d0a000000093c3b6446ddcb0bdc8f69289bd19d670f381d6a3a2d2d450f483bd1d963465776c161619688a07a980000c4a1fae6ae34f896dce1b1ac45e22c892a0f0000049f") r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)=0x11c) 12:18:31 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000240)={0x0, 0x3, 0x3, 0x0, 0x1f}) 12:18:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x10000000, 0x1fffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000380)={0x2a5}, 0xfffffffffffffd27) write$cgroup_int(r1, &(0x7f0000000180)=0x3, 0xffffffffffffff31) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f0000000140)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000680)={0x1, r7}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000440)={@remote, 0xbd}) fstat(0xffffffffffffffff, &(0x7f00000005c0)) socket(0x10, 0x0, 0xe3) 12:18:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f00000002c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcd\xc2\x1d(', 0x0) pwrite64(r1, &(0x7f0000000280)="df", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0xff2a) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 12:18:31 executing program 2: r0 = socket(0x18, 0x0, 0x3) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) lseek(r2, 0x0, 0x3) ftruncate(r2, 0x280080) write$cgroup_int(r2, &(0x7f0000000000)=0x1, 0x12) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 12:18:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000000c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 12:18:31 executing program 0: unshare(0x1ffffffe) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x2) 12:18:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000640)=""/250, 0xffffff17) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r3, 0x406, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r8, 0x1, &(0x7f0000001b80)=[&(0x7f0000001b40)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000b40), 0x0, 0x4, 0x0, 0x2, r5}]) ioctl$sock_inet6_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000440)={@remote, 0xbd}) fstat(r5, &(0x7f0000000500)) fstat(0xffffffffffffffff, &(0x7f00000005c0)) getgroups(0x6, &(0x7f0000000140)=[0xee01, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0x0]) socket(0x10, 0x2, 0xe3) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r5, &(0x7f00000004c0)={0x100040002005}) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 12:18:32 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0xfffffffffffffffe) inotify_add_watch(0xffffffffffffffff, 0x0, 0x404) r0 = memfd_create(&(0x7f0000000080), 0x0) setitimer(0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x400854d5, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x10001, 0x0, 0xf435}, {0x6, 0xfffffffffffffff9, 0x5, 0x80000}, {0x3f, 0x8001, 0x6, 0x2}, {0x85, 0x8, 0x9, 0x9}, {0xfffffffffffffff8, 0x6, 0x7, 0x80}, {0x3f, 0x9, 0x7, 0x6}, {0x6, 0x1, 0x2f, 0x1ff}]}) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0xfffffffffffffe01) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f00000000c0)=""/129) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sync() sendfile(r0, r6, 0x0, 0x7ffffffd) keyctl$setperm(0x5, 0x0, 0x0) 12:18:32 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00002cef88)="5780d0", 0x3) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000003c0), 0x4) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000001c0)=0x8) write(r0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000a00)=""/250) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000000)=""/29) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000400)={0x18}, 0x18) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, 0x0) signalfd4(r3, &(0x7f0000000980)={0x5}, 0x8, 0x1) r5 = syz_open_procfs(0x0, &(0x7f00000009c0)='pagemap\x00') ioctl$sock_netdev_private(r4, 0x89fd, &(0x7f0000000440)="909d29a96cda294f7b6a8feee87e7f0b4b68feac867a7170ec31fc75ca4fcacf7e8b9987385d0a258d980ada454a0b07bf1ff6608ba75e74cff130fcb8d1e7e9634af7fb674c473d61357579fbee4aacdb7a991861fd561523f95e676ac27c0bbadc237eb832a4284d0ac8cf6d15f15b6237") setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000680), 0x4) close(r4) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x100000000, {0x6, 0x8, 0xf5e, 0x1, 0x8, 0x5}}) read(r3, &(0x7f0000000b00)=""/174, 0xae) getpeername$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000180)=0xfffffffffffffd44) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000840)) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r6 = memfd_create(&(0x7f0000000300)='keyringsycgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8d\xafS\xb7(\xd7\xd5d\xe6\t\xd10x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000740), &(0x7f0000000780)=0x0, &(0x7f00000007c0)) r9 = getegid() getresgid(&(0x7f0000000800), &(0x7f0000000840)=0x0, &(0x7f0000000880)) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {0x1, 0x1}, [{0x2, 0x4, r0}, {0x2, 0x2, r1}, {0x2, 0x4, r2}, {0x2, 0x2, r3}], {0x4, 0x1}, [{0x8, 0x4, r4}, {0x8, 0x2, r5}, {0x8, 0x4, r6}, {0x8, 0x1, r7}, {0x8, 0x4, r8}, {0x8, 0x6, r9}, {0x8, 0x2, r10}], {0x10, 0x1}, {0x20, 0x2}}, 0x7c, 0x3) r11 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x10\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb4\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00', 0x0) write$binfmt_elf64(r11, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46001f0000000000f1ffffff0003003e003e536a8044a9bee4000000004075940c8a6fe04f05358700005e7cf3d71800000000380001"], 0x39) execveat(r11, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x2, 0x0) ioctl$KDGETLED(r12, 0x4b31, &(0x7f0000000980)) 12:18:32 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = gettid() fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r1, 0x28) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) ftruncate(r0, 0x0) 12:18:33 executing program 3: lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) setsockopt$inet6_group_source_req(r0, 0x29, 0x400000000000002e, &(0x7f0000000000)={0x5, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0xffffffffffffff80, @mcast1}}}, 0x104) r1 = getgid() setfsgid(r1) epoll_create(0xfffffffffffffffd) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf8) 12:18:33 executing program 2: r0 = getpgrp(0x0) r1 = gettid() r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200, 0x0) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffa}) 12:18:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x1}, 0xd52bbf09d0d47ea7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) 12:18:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000002, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000200)='mem\x00aS.cur\x89\xc9J\x01\xe3\xfarent\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r3 = geteuid() fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r2, &(0x7f0000000080)={0x78, 0x0, 0x1, {0x9, 0xffffffffffff755a, 0x0, {0x5, 0x9, 0x8001, 0x9, 0xff, 0x81, 0x9, 0x1, 0x1f, 0x200, 0x1, r3, r4, 0x0, 0xbf51}}}, 0x78) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 12:18:34 executing program 0: 12:18:34 executing program 3: syz_execute_func(&(0x7f0000000200)="0c0ed52b98cd801b69e429e4e4629b5c5c6200d9d9d0c40f381cd6385f5bf9fb21a2b93db93d8fe9589b26c7e4c753fbc4e101edfcc109098fe840ed8ac61954f685f2f00fbbb60500000000c4c4c251aebe5b900308c7e4f2738f738f08eeeee0000080c4c3dd6d6807485151660fd09500000000509b129f9b9f9b0000d1ea11eff265dc5f20c35bc4c121df670445363ef80f9966030faee42c240f5e5bf44700000f10eb0f0d18c401fe5ff6e3df64673667667066bd4343660fd2938c0000000f01c36666458fc8389e8e04000000001411c4e2bd45937c930000") 12:18:34 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) io_setup(0xa73, &(0x7f00000003c0)=0x0) io_getevents(r2, 0x0, 0x6, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}], 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x02\x00\xd5\x00', 0x5002}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4000}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r4, 0x2007fff) getsockopt$sock_int(r5, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$notify(r5, 0x402, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$RTC_IRQP_READ(r6, 0x8004700b, &(0x7f0000000000)) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) io_getevents(r2, 0x209, 0x3, &(0x7f0000000640)=[{}, {}, {}], &(0x7f0000000740)={r8, r9+10000000}) syz_genetlink_get_family_id$nbd(&(0x7f0000000800)='nbd\x00') sendmsg$NBD_CMD_STATUS(r7, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="000a25bd7000fcdbdf25050000000c000300ff030000000000000c00080000000100000000ec0b00060001000000000000000c00040001000000000000000c000800040000000000000008000100000000000c08060000000000000000000800010000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 12:18:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r1) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9, 0x3}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="e9a7b72f54e4e1cacf6a7938d9447f9bc37e638feb10127a42652558df0dbd1213b852c16336c21a9991b6e47eadd399d4062508fc1dce0948c73cef97bf230988033e61e68ebc22510a93205a1e6affe3310bc6958be8897c7c2d08"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0xa, &(0x7f00000007c0)) mknod$loop(&(0x7f0000000740)='./file0/file0\x00', 0x1, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000580), &(0x7f0000000700)) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000040)={@remote, @dev={0xfe, 0x80, [], 0x1b}, @empty, 0x0, 0x40, 0x36f9, 0x100, 0x2, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={'syz_tun\x00', {0x2, 0x4e21, @multicast2}}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000002c0)) fcntl$getown(r2, 0x9) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000180)=""/50) fcntl$getownex(r3, 0x10, &(0x7f0000000640)={0x0, 0x0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000340)=0x0) bind(r2, &(0x7f0000000400)=@generic={0x11, "7287e6cfbfd21e0280aa04669d45611183351e12d4f600f15e31f6d3cc25ec3ac516386d80479a14bc4b5bdc83e769e6f8694f00a0919c819bf3b8acf5b338b18e903b5fc01e43e377491ec4f82bef1648280b23f4d00223ca9d0760d6fea9567e6d90b0443afcd47ba7ecc173507efe8bc9aa4a5f387b3d8e032395498a"}, 0xfffffffffffffedb) r6 = getpgrp(r5) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) write$cgroup_pid(r7, &(0x7f0000000300)=r6, 0x12) getpid() ptrace$getregset(0x4204, r4, 0x202, &(0x7f0000000600)={&(0x7f00000004c0)=""/67, 0x43}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x2f0) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x5b3000, 0x0) setsockopt$sock_void(r8, 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000580)=0xfffffffffffffff8) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0x0) 12:18:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0xfffffffffffffffe, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004500)=[{{&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)=""/66, 0x42}], 0x1, &(0x7f00000001c0)=""/128, 0x80}, 0x7}, {{&(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002500)=[{&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f00000003c0)=""/94, 0x5e}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/35, 0x23}, {&(0x7f0000002480)=""/102, 0x66}], 0x6, &(0x7f0000002540)=""/195, 0xc3}, 0x3}, {{&(0x7f0000002640)=@can, 0x80, &(0x7f0000002780)=[{&(0x7f00000026c0)=""/72, 0x48}, {&(0x7f0000002740)=""/28, 0x1c}], 0x2}, 0x2}, {{&(0x7f00000027c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002840)=""/203, 0xcb}, {&(0x7f0000002940)=""/233, 0xe9}, {&(0x7f0000002a40)=""/137, 0x89}, {&(0x7f0000002b00)=""/165, 0xa5}], 0x4}, 0x7fffffff}, {{&(0x7f0000002c00)=@sco, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002c80)=""/150, 0x96}], 0x1, &(0x7f0000002d80)=""/177, 0xb1}, 0x74a}, {{&(0x7f0000002e40)=@caif=@dbg, 0x80, &(0x7f0000003280)=[{&(0x7f0000002ec0)=""/212, 0xd4}, {&(0x7f0000002fc0)=""/168, 0xa8}, {&(0x7f0000003080)=""/93, 0x5d}, {&(0x7f0000003100)=""/109, 0x6d}, {&(0x7f0000003180)=""/93, 0x5d}, {&(0x7f0000003200)=""/122, 0x7a}], 0x6, &(0x7f00000032c0)}, 0x9}, {{&(0x7f0000003300)=@hci, 0x80, &(0x7f00000044c0)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/59, 0x3b}, {&(0x7f00000043c0)=""/235, 0xeb}], 0x3}, 0x20}], 0x7, 0x21, &(0x7f0000004600)) seccomp(0x1, 0x1, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000005300)=@filter={'filter\x00', 0xe, 0x3, 0xc84, [0x0, 0x20004640, 0x20004670, 0x20005118], 0x0, &(0x7f00000032c0), &(0x7f0000004640)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x4d, 0x0, 'gre0\x00', 'ipddp0\x00', 'tunl0\x00', 'veth0_to_bond\x00', @dev={[], 0x21}, [0x0, 0x0, 0xff, 0xff, 0xff], @local, [0xff, 0xff, 0xff, 0x0, 0xff], 0x70, 0xe0, 0x108}, [@common=@LED={'LED\x00', 0x24, {{'syz0\x00', 0x0, 0x843, 0x3}}}, @common=@STANDARD={'\x00', 0x4, {0xfffffffffffffffe}}]}, @common=@STANDARD={'\x00', 0x4}}, {{{0x1f, 0x44, 0x880d, 'ipddp0\x00', 'caif0\x00', 'bond0\x00', 'dummy0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xeb91189fdf760ec8], 0x928, 0x928, 0x970, [@among={'among\x00', 0x894, {{0x10001, 0x8, 0x1, {[0x6, 0x7, 0x7, 0x8, 0x10001, 0x101, 0x8, 0x80, 0x5, 0x6e5, 0x101, 0x0, 0x7f, 0xff, 0xfffffffffffffff7, 0x8, 0x101, 0x6, 0x6, 0x2, 0x7, 0x0, 0x6, 0x8, 0x4, 0x16, 0x5, 0x10000, 0x3, 0x4, 0xfffffffffffffff9, 0x2, 0x3, 0x10000, 0xff, 0x81, 0x0, 0x47d7296b, 0x0, 0xffffffff, 0xfa, 0x200, 0x0, 0x1, 0x5, 0xfff, 0x81, 0x20, 0x80000000, 0x7fff, 0x6, 0x10000, 0xffffffffffffff7f, 0xebb2, 0xffffffffffff2280, 0x100000001, 0x0, 0x8af, 0xffffffffffffff80, 0x800, 0xc54, 0x5, 0xf, 0x0, 0x0, 0x8000, 0x7, 0x7e51, 0x8, 0x8, 0xf641, 0xb09, 0x3, 0xf1, 0x1, 0x10000, 0xffffffffffffffc0, 0x1, 0x8, 0x9, 0x511, 0xfffffffffffff328, 0x0, 0xffff, 0xfff, 0xfff, 0x7, 0x6, 0x2, 0x0, 0x100000000, 0x1, 0xab6, 0x1, 0xffffffffffffffff, 0x76, 0x9, 0xffffffffffff8d1e, 0x0, 0x3, 0xa8, 0x6, 0x4, 0x100000000, 0x9, 0xfffffffffffffffa, 0x5c, 0x0, 0x2, 0x6, 0x1000, 0x1, 0x5, 0x2, 0x3, 0x10000, 0xfff, 0xd5e, 0x7, 0x9, 0xfffffffffffffffd, 0x0, 0x20d, 0x7, 0x9, 0x1f6, 0x2, 0x3, 0x1000, 0x100000001, 0x80, 0x3, 0x3, 0x7fffffff, 0x4, 0x3, 0xfffffffffffffffa, 0x415, 0x40, 0xfffffffffffff19e, 0xffff, 0x2, 0x0, 0xfff, 0x3, 0x9, 0xffffffffffffffff, 0x100, 0x2, 0x1, 0x5, 0x1, 0x200, 0x8, 0x7fffffff, 0x9, 0x2, 0x72f, 0x2, 0x3, 0xd1e, 0x8000, 0x3c, 0x7, 0x0, 0x1ff, 0x100, 0xb7, 0xea72, 0xa199, 0x8, 0x485, 0x4, 0x100, 0x8, 0x7, 0x1, 0x1, 0x5, 0x2, 0x40, 0xd6c0000000000000, 0x578, 0x9, 0x2, 0x33f2, 0xfffffffffffffa96, 0xfffffffffffffff9, 0x4, 0x1f, 0x3, 0x6, 0xfff, 0xb78, 0x5, 0xffffffffffff7fff, 0xbe, 0x57a, 0x0, 0x2, 0x3, 0x80, 0x80, 0x0, 0x6, 0x0, 0x1bf, 0x5, 0x12, 0xffff, 0x20, 0x0, 0x6, 0x7, 0x9, 0x2, 0x200, 0xfffffffffffffffc, 0xffffffff, 0x4, 0x4, 0x6, 0x3, 0x101, 0x0, 0x9, 0x7, 0x3ff, 0x2, 0x81, 0xcbc, 0x8001, 0x2, 0x7, 0xffff, 0x7, 0x8000, 0x7, 0x0, 0x1, 0x5, 0x2, 0x0, 0x401, 0x2, 0x2f1afe49, 0xc87, 0xfffffffffffff001, 0x100000000000000, 0x8c88, 0xffff, 0xffff, 0x0, 0x5, 0x2, 0x8, 0x262e5c39], 0x5, [{[0x3], @broadcast}, {[0x3, 0x101], @dev={0xac, 0x14, 0x14, 0x23}}, {[0xc6, 0x3], @broadcast}, {[0xffff, 0x7], @remote}, {[0x7, 0x8]}]}, {[0xea4b, 0x3, 0x4, 0x1, 0x6, 0x10001, 0x20, 0x9, 0x2, 0x0, 0x4, 0x1000, 0x59b7, 0x0, 0x1000, 0xfffffffffffffff7, 0x8, 0xff, 0x1, 0x4, 0xfffffffffffeffff, 0x7, 0x7fff, 0x7ff, 0x4, 0x141f5bea, 0x191, 0xc4, 0x80, 0xfffffffffffffff7, 0x0, 0xfffffffffffffffc, 0x4, 0x4, 0x1, 0x9, 0x7, 0x100, 0x8, 0x6, 0x80000000, 0x75, 0x0, 0x1ff, 0x5, 0x4, 0x7c45, 0x10000, 0x8, 0xfffffffffffffffe, 0x6, 0x8001, 0x0, 0x2, 0x400, 0x9, 0x7ff, 0x80000001, 0x7fffffff, 0x2, 0x0, 0x7ff, 0x3, 0xffffffffffff7fff, 0xa5e3, 0x100, 0x3, 0x81, 0x1ff, 0x0, 0x5, 0xffffffffffffffff, 0x9, 0x1ff, 0x0, 0x7, 0x6, 0x800, 0x4, 0x2, 0x7, 0x6, 0x9, 0x59, 0x9, 0x3, 0xfffffffffffffff8, 0x6, 0x2, 0x7, 0x1, 0x2, 0x2, 0x0, 0x9, 0xfffffffffffffffa, 0x3f, 0x80000001, 0x6, 0x4, 0x3, 0x4, 0x48000000000000, 0xec1, 0x1, 0x7fffffff, 0x3, 0x80000001, 0x10001, 0xca, 0x7, 0xe8e, 0xfff, 0x8000, 0xfffffffffffffc01, 0x8, 0x2, 0x100, 0x25c, 0x3, 0x8, 0x800, 0x2, 0xfffffffffffffffc, 0x7fffffff, 0x1ff, 0x3830, 0x6, 0x2, 0x78, 0x0, 0x3, 0x4, 0x101, 0x9, 0x200, 0x9, 0x101, 0x6, 0xfffffffffffffff9, 0xde11, 0x3, 0x3, 0x8, 0x101, 0x0, 0x7, 0x7ff, 0x40, 0x1, 0x0, 0x5, 0x167, 0x8001, 0x9, 0x0, 0x5, 0x5, 0x3, 0x10000, 0xff, 0xc015, 0x6, 0x40, 0x7fffffff, 0x9, 0x5, 0xc2, 0x6, 0x80, 0x1ff, 0x80000001, 0x8, 0xf551, 0x1, 0x4, 0x4f, 0x1000, 0x5db, 0xbd5, 0x3, 0x3f, 0x9, 0x0, 0x8001, 0x0, 0x1, 0x100000000, 0x10000, 0x1, 0x8, 0x1, 0x0, 0x4, 0x0, 0x2e6, 0x1f, 0x8a5, 0xfffffffffffff875, 0x0, 0x80000001, 0x5, 0x47c7, 0xe7, 0x100000000, 0x8, 0x400, 0x20, 0x8, 0xcbc0, 0x8, 0x1, 0x8, 0x8, 0xffff, 0x8001, 0x6, 0x10001, 0x3, 0x7fff, 0x1, 0x2, 0x8, 0x100000001, 0x91c, 0x4, 0x100, 0x3, 0x4, 0xffffffffffff6fd2, 0x3, 0x76, 0x80000000, 0x8000, 0x3aa9773b, 0x36f9964, 0x9, 0x0, 0x71e4, 0x8, 0xef, 0x1, 0x0, 0xa9f3, 0x4, 0x100, 0x800, 0x0, 0x7fffffff, 0xed1, 0x3, 0x5, 0x8c8, 0x200, 0xfffffffffffffffa, 0xe28], 0x5, [{[0x379], @loopback}, {[0x6, 0x2], @rand_addr=0x70c}, {[0xb79c, 0x9], @local}, {[0x8, 0xff], @broadcast}, {[0x9, 0x1ff], @initdev={0xac, 0x1e, 0x1, 0x0}}]}}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x24, {{0x2, 'syz1\x00', 0x880}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x38, 0x89ff, 'syzkaller1\x00', 'veth1_to_bond\x00', 'syzkaller1\x00', 'erspan0\x00', @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local, [0xff, 0x0, 0xff], 0x70, 0xdc, 0x14c}, [@common=@STANDARD={'\x00', 0x4, {0xfffffffffffffffb}}, @common=@ERROR={'ERROR\x00', 0x20, {"14c99ab5a394ed6991f507358efa3713b1e0da4ba47a1611909308feb5d8"}}]}, @common=@nflog={'nflog\x00', 0x4c, {{0x7, 0x0, 0x2, 0x0, 0x0, "3e937d581d07e55b285df15c6c836e326a3136e4cbcdaa33bdc05b3d93f5aada24cf73553f9b8a4445d9810b2d714c5f805f50d01176f27ff931d6fb4722d82b"}}}}]}]}, 0xcd4) 12:18:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x2d0, 0x400000000000000, &(0x7f00008feff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300031300000000000000000000000500060089a12720000000000a0300000000000000000000000000000000ffff00000000000000000000000005000000000a0000000000000000000000000000000000000000000000000000000000000002000100000000000000000b0000000005000500000000000a00000000000000ff02000000000000000000000000000100000000000000a50879b269b157cb7080dbd4f73566eff6bd9e72c4dfec8b42dcfd7e5c1689db4ea15b012f62357fe8d373f8820f4267fc7b4b0623b7851e2b9ba21dc182d5cbc03130207d4d43ea3b3dc921"], 0x98}}, 0x0) fstatfs(r0, &(0x7f0000000000)=""/242) 12:18:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ioprio_set$pid(0x0, r2, 0x9) r3 = gettid() setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x104) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000040)=0x11) tkill(r3, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) [ 111.115810] audit: type=1326 audit(1556540315.032:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=3554 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf77b0bf9 code=0x0 [ 111.159799] audit: type=1326 audit(1556540315.082:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=3554 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf77b0bf9 code=0x0 12:18:36 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2400, 0x100) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x9}, {0x6}]}) r0 = socket(0x1, 0x80000, 0x9807) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000001600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001580)={&(0x7f0000001400)=ANY=[@ANYBLOB="00082abd7000fedbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x1}, 0x1, 0x0, 0x0, 0x41}, 0x40890) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) fchdir(r1) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x800000000000002a, &(0x7f0000000340)=0x80003, 0x4) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000003c0)) write$binfmt_elf64(r5, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x10219) shutdown(r5, 0x1) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x80000000005) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc004240a, &(0x7f0000001480)=ANY=[@ANYBLOB="06000000000000000000000000000000855200000000000000000000000000009d98d4fabcfa4bbc83f9f2ff65594dbc646d6d396ff520920fc5c75cb0ede19344324d5b9d1ca7c0403d3eb1520a8d99a459742ed178fbf9acc3d7b9002e43d426bfcb3d2e6613989231fe20cc958bd29792c5c48be2c8e31d2071a380bc01298527bb153aba851bf5c8167229ae832513e4206fe20482641da750696c0066acadbc9a9aa922c56abb5b523ea7c07b3ba33a6c7e6bdcc4f0e4aa5b0394b26e4498f389e707f30907ba6fa4473bf23e"]) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x1011, r4, 0x0) 12:18:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = socket(0x400000000000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 12:18:36 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)=r1) syz_execute_func(&(0x7f0000000300)="0c30b5b598cd801b69e46962f5696200d9d9d0c441395bf91cc18fe9589b26e101edfec48fe878c31b007d822a2adfdfe4da7676f2168f4808eebce00100802000c42e26f2430f1af966f3e1dc8fe9509b9b9b000000c1ea01eff265dc5f00c36645c4c16d6b0a0f9966030faee42c24a1a1460f569f00082640fe1d8bf4f4df646736676666430fefb3000000007250314f864f86450f17720d14111d54111d00") rt_sigsuspend(&(0x7f0000000080)={0x3}, 0x3dc) 12:18:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x20141042, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffffffffffeb0) read(r0, &(0x7f0000000240)=""/107, 0x6b) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f00000008c0)='y\x00', 0x2, 0x1) sendmsg$IPVS_CMD_DEL_DAEMON(r3, 0x0, 0x51) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r3, r2, 0x0, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x01\x00atlin\x00\x00') remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xdff, 0x10000) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x536) preadv(r5, &(0x7f0000000340)=[{&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/106, 0x6a}], 0x2, 0x0) fcntl$setlease(r4, 0x400, 0x0) getresuid(&(0x7f0000000380), &(0x7f00000001c0), &(0x7f0000000080)) fstat(r4, &(0x7f0000000440)) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz1\x00', 0x200002, 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) fcntl$getownex(r5, 0x10, 0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x100) write$binfmt_aout(r1, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x238) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, 0x0, 0x5a92) sendfile(r7, r7, &(0x7f00000000c0), 0xbf99) 12:18:36 executing program 1: io_setup(0x800, &(0x7f0000000040)=0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="020600000200000000000000000000004dc92f4277867faac553dea8b7d4fd2cd7f833cc646d"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x171}]) 12:18:36 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40800, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_int(r1, 0x1, 0x2e, 0x0, &(0x7f0000000080)) 12:18:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) linkat(r1, &(0x7f0000000640)='./bus\x00', r1, &(0x7f0000000400)='./file0/file0\x00', 0x1400) fchdir(r1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000500)=r4) getsockname(r2, 0x0, &(0x7f00000000c0)) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r3) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r7 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) setsockopt$netlink_NETLINK_CAP_ACK(r7, 0x10e, 0xa, &(0x7f00000003c0)=0x8, 0x4c) fcntl$setstatus(r7, 0x4, 0x6100) truncate(&(0x7f0000000140)='./file0/file0\x00', 0xa03) r8 = open(&(0x7f0000000180)='./file0/file0\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000004c0)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in=@initdev, @in6=@remote}}, {{@in=@multicast1}}}, &(0x7f0000000880)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x0, 0xa0, 0xa0, 0x2c, 0x0, r5}, {0x2, 0x0, 0x0, 0x1, 0x5, 0x4a28, 0x100}, {0x1000, 0x0, 0x3, 0x8}, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4d5, 0x32}, 0xa, @in6=@mcast1, 0x0, 0x7, 0x1, 0x3, 0x8, 0x7fffffff, 0x8b}}, 0xe8) lseek(r7, 0x20000010000, 0x2) sendfile(r7, r8, 0x0, 0xfffffffffffffffc) sendfile(r7, r8, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000940)={'nat\x00'}, &(0x7f0000000440)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x24) 12:18:36 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000780)}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, 0x0}}], 0x1, 0x0, 0x0) signalfd4(r1, &(0x7f0000000780)={0x9}, 0x8, 0x80800) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000001880)={@ipv4, 0x0}, &(0x7f00000018c0)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001900)={r2, @loopback, @broadcast}, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/sockcreate\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000740)={0x0, @aes256, 0x1, "35ae651054a7c504"}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x3, 0x430, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f00000000c0), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x20, 0xc, 'eql\x00', 'team_slave_0\x00', 'bridge0\x00', 'veth1_to_bridge\x00', @broadcast, [0xff, 0xff, 0x0, 0x0, 0xff], @dev={[], 0xe}, [0x0, 0xff, 0xff, 0x0, 0xff], 0x70, 0x9c, 0xc4}, [@common=@mark={'mark\x00', 0x8}]}, @common=@STANDARD={'\x00', 0x4, {0xfffffffffffffffd}}}, {{{0xf, 0x4, 0x88be, 'bridge_slave_1\x00', 'bond_slave_0\x00', 'ipddp0\x00', 'ip6_vti0\x00', @local, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @local, [0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0xac, 0x11c}, [@common=@RATEEST={'RATEEST\x00', 0x18, {{'syz1\x00', 0x8, 0x8, 0xfffffffffffffffd}}}]}, @common=@nflog={'nflog\x00', 0x4c, {{0x6c, 0x0, 0x200, 0x0, 0x0, "8caf8b1318f7dcf8b6691cc2b01ac80e3f698c5c4a2ee53c936214aa85ce437637d8840f3b388ecd681b157584c05cb8fb0e500d97a45664deaf64cad8679e1d"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{{{0x11, 0x6, 0xed7e, 'nr0\x00', 'veth1_to_bridge\x00', 'bridge0\x00', 'tunl0\x00', @link_local, [0xff, 0xff, 0x0, 0xff, 0xff], @local, [0x0, 0xff], 0x70, 0x150, 0x1c0}, [@common=@NFLOG={'NFLOG\x00', 0x4c, {{0x0, 0x0, 0xffffffffffffff69, 0x0, 0x0, "e5daae3cfee94a8e48cb67d8fab678af6eddbd767819eaa22f07734a41acef9f756796d570ee00846b7cf05116b97d082573b082be8a97534a12989288a17d3f"}}}, @common=@NFLOG={'NFLOG\x00', 0x4c, {{0x3, 0xfffffffffffffffd, 0x9, 0x0, 0x0, "e6e8cd66e21fbb310f70aacb85ac1939026172f23a625c3e137ec1de60034e89333a043dcc3be350fc11716a99809a0525a4758bef72f66ce9dee405760f1d6b"}}}]}, @common=@nflog={'nflog\x00', 0x4c, {{0x9, 0x2e35, 0x9, 0x0, 0x0, "61d63312291432906a651584d47042d853b978d8e3381b834249318e3bed64305f2f1356a23c1cb3da03d4500389e020115572a8d2653683d8ffeddbe3352d8c"}}}}]}]}, 0x480) fstat(r3, &(0x7f0000001800)) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000007c0)=""/4096, &(0x7f00000017c0)=0x1000) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)="3f01309e433d23e6b0a5ed11fb9bfd650e0fb554c226aa967771c39ad39d9d1b26a40ac881e858b151f40527e937f9f406cec43fa994c4f4adf118e4b271f652815c5354a2e177cf12f65a4bc0e2457e4fe3e358f19b4b133b07c3ea7918f30d6246105ca35bc764589a53de0fbade61ef45ec2f0658389a7d15fb761fe768cb3939b7bb3e5a26cc362586f0de92343a0b8a3db6d29f71a766710dddd6d4c9021e231eb7cb5a9912e900629b7398a291b1cf981692aa90cb1fbe2778935fe7e08a6d3822976fb3341efbbb62dd4c02dbf0f47545edd90473dd4b42beebd5b958bb0c8ce9", 0xe4}], 0x1, 0x2000004) 12:18:36 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000010000000100"/19, @ANYRES32=r0]) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000240)=0x3) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x300000c) ptrace$pokeuser(0x6, r1, 0xf9, 0xfffffffffffffff7) getrlimit(0x0, &(0x7f00000005c0)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000280)={0x1, 0x1, 0x7, 0x0, 0x4, [{0x5, 0x9, 0x1, 0x0, 0x0, 0x8a}, {0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x400}, {0x0, 0x8, 0x3}, {0xfffffffffffffff8, 0x3a140000, 0x3f, 0x0, 0x0, 0x4}]}) ptrace$getregs(0x13, r1, 0x0, &(0x7f0000002f00)=""/38) 12:18:36 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000880)='./file0\x00', 0x0, 0xfffffffffffffff9) mknodat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) linkat(r0, 0x0, r0, &(0x7f0000000380)='./file1\x00', 0x400) pipe(&(0x7f0000000800)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000b00)={'nr0\x00'}) sendmsg(r3, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000dc0)="3fd6ced525605452223974e64f34432d3a6095aed2ef10434f31b1fb1c73013814f2edde17b98f10f75a0a75116e670be8ff65e8e0e240d1592d6297a9a31d1b2f75e1d0854e002aaab027626f7350a7065bd879d7436fa70566", 0x5a}, {0x0}], 0x2}, 0x800) getsockopt$sock_buf(r3, 0x1, 0x1c, &(0x7f0000001700)=""/4096, &(0x7f0000000300)=0x1000) write(r2, &(0x7f0000000300), 0xffffff7e) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000940)="2e52c9c5a9755f3c81c0e014ce0f0465ab555b19309bb3f073a72fe95b8c01803ed60c59705fdc6e052be4010dee742feaee12ade08eef1b335cdeb5301cc32eb3a5c0694234", 0x46) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000140)={@remote}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f00000007c0)=0x5) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/loop-control\x00', 0x0, 0x0) r6 = gettid() sched_setaffinity(r6, 0x8, &(0x7f0000000100)=0xcfe8) sendto$inet(r4, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FS_IOC_GETVERSION(r5, 0x80047601, &(0x7f0000000a80)) quotactl(0xb7, &(0x7f0000000840)='./file2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f00000000c0)=0xb5) write$binfmt_elf64(r4, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x1, 0xfffffffffffffffe, 0x5, 0x2}) preadv(r5, &(0x7f0000000700)=[{&(0x7f0000000400)=""/190, 0xbe}, {&(0x7f0000000500)=""/75, 0x4b}, {&(0x7f0000000600)=""/246, 0xf6}], 0x3, 0x0) 12:18:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = dup2(r0, r0) ioctl$PPPIOCSACTIVE(r1, 0x40087446, &(0x7f0000000080)={0x0, 0x0}) close(r0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000100)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) 12:18:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40000, 0x0) getdents64(r4, &(0x7f0000000100)=""/70, 0x46) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000580)={0x18, 0x1, 0x0, {0x2}}, 0x11) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x3, 0x12) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x40c04) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r7 = open(&(0x7f0000000340)='./bus\x00', 0x80000000, 0x2) socket$unix(0x1, 0x5, 0x0) lseek(r6, 0x0, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffff9) sendfile(r6, r7, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, 0x0, 0x18) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000440)={@remote, 0xc0}) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f00000001c0)={0x0, 0x7675, 0x4}) fstat(r6, &(0x7f0000000500)) [ 112.671939] audit: type=1400 audit(1556540316.592:15): avc: denied { bind } for pid=3597 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:18:36 executing program 5: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm], 0x2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000480)=0x3) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) ptrace$getenv(0x4201, 0x0, 0x9, &(0x7f0000000340)) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2f646576010000009e3b49"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e090f602e653200"], 0x0, 0x0, 0x11002, &(0x7f0000000100)='v\x00\x01\xb0v') write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x6, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={r6, r7+10000000}, &(0x7f0000000140)) tkill(r0, 0x4003d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r5, 0x0) tkill(r0, 0x1000000000016) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./bus\x00', &(0x7f00000004c0)='trusted.overlay.nlink\x00', &(0x7f0000000500)={'U+', 0x100000001}, 0x28, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0xce22, 0x4ca1, 0x0, 0x7f, 0x0, 0x4, 0x5000, 0xb, 0xfffffffffffffb9d, 0x353, 0x5, 0x6, 0x4, 0x8000, 0x7, 0x5, 0x1000, 0x9, 0x9, 0x8, 0x7, 0x3ff, 0x5, 0x7, 0x8, 0x80, 0x0, 0x40, 0x1, 0x0, 0x0, 0x8f08, 0x0, 0x4, 0x3, 0xfffffffffffff7fb, 0x0, 0xe10, 0x4, @perf_bp={0x0, 0x8}, 0x800, 0x6, 0xb66f, 0x6, 0x3, 0xa7a, 0x9}, r3, 0x1, r5, 0x8) 12:18:36 executing program 1: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295f) fcntl$notify(r1, 0xa, 0x34) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r3) 12:18:36 executing program 4: epoll_create1(0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000040)=""/204, 0xcc}, {&(0x7f0000000180)=""/141, 0x8d}, {&(0x7f0000000240)=""/112, 0x70}, {&(0x7f00000002c0)=""/174, 0xae}, {&(0x7f0000000380)=""/163, 0xa3}, {&(0x7f0000000440)=""/152, 0x98}], 0x6) 12:18:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x100000000000000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x3, @remote, 0x6}}, 0x0, 0x7, 0x0, "d5ad643cf588819d35bda963bd38dbcdc18e10bf14acdc9e739480afa40492d5a979adc5c70adaff43c170fe0ba2e6d5029ec904670e4c2cc1bb2e18b0bd3466c6bbb0f83c7234a40d7da5c95ad6e9bb"}, 0xd8) fchdir(r0) r3 = creat(&(0x7f0000000740)='./bus\x00', 0x9) r4 = creat(&(0x7f0000000580)='./bus\x00', 0x122) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) r5 = openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) setxattr$security_selinux(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000600)='system_u:object_r:var_auth_t:s0\x00', 0x20, 0x0) linkat(r4, &(0x7f0000000100)='./bus\x00', r3, &(0x7f00000004c0)='./bus\x00', 0x1400) sendfile64(r5, r3, &(0x7f0000000040)=0x1f, 0x3) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000005c0)=0x9, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0xd4e14ea) write$P9_RREADDIR(r3, &(0x7f0000000400)=ANY=[], 0x4e) io_setup(0x362, &(0x7f0000000140)=0x0) io_submit(r6, 0x1, &(0x7f0000001940)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x7, 0x9, r3, &(0x7f0000001880)="3bb19fb38707065f4ee60471f96923c0fc3525b91a9bc890e5f5a8d1d643febb4d78f3df55c058efc6aacaa501694b7ae6b18cc3ce41800dc76dfb5d05166c370fc16f7ae8a4b091826a164ab7170c074fbe8f7fa62bc4fab7534a442d17bf14effe30e883948e307c74eb602621d36e3169eb3682945f513331105c29d16d60521ecef0eac5cfed6dfa0a1dff21c6ce7b2e80d914615538778ed78d78dedeb3d8d1aa635c", 0xa5, 0xffff, 0x0, 0x0, r2}]) fsync(r4) llistxattr(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000780)=""/4096, 0x1000) fcntl$setsig(r5, 0xa, 0x7) ioctl(r0, 0x9, &(0x7f0000001780)="3e7b0c42d72fbb8ba3083b3c484e2212853a4936adc7967ca6c096e7e400b1a84b449a7738359d467931871360d84c934c3152fd0aa39702afe15dce94caf98c7e21f2c895f08577b98ac893d9f90b6d53966fc8a5f5a7b8734b8cbf7ef816284b52b891152acd4b5edd42ea4c9c9ee5817f352619ef73eb21d44a5883ad78d002d9073811ff8f7bdf9391d475d361419b94534ef68b27d8af2e423fe51a053d8d08ea52f55bf842b9c7b2653b0ed6c1f5146ffbd93dfcf77ff017108ae13690b4e0d92ed48575b7d2fb60936765aa990cd2268621df9b70d3d317d6f58d899d454638651916be4ea8cca1f22bab23c20244c09125") ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000280)="40347b55b44b684a88d0f1ac7a376bf26ee9f74b26c15eacf1037b413b87b567f4daf52fb6e8f8aa673d30c030281bfb345222224cfc743475f0b5e850607ac0d125b5db60549b7b636c118d0fb788b12513fcb09cb4e97303e288edc456f973862c68508cae6fbbaa1f52cb43d825dd72b2fa8f881a9b90df61ab9eb8b8464e64f656f866d4d9a7bd264dafa8fd6d") openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) tee(r5, r5, 0x928, 0x9) openat$cgroup_type(r3, &(0x7f00000006c0)='cgroup.type\x00', 0x2, 0x0) write$P9_RSYMLINK(r4, &(0x7f0000000680)={0x14, 0x11, 0x2, {0x12, 0x0, 0x5}}, 0x14) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40046607, &(0x7f0000000380)=0x2) 12:18:36 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f0000000000)=0x1, 0xf, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x2) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x100, 0x10c) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000100)=""/176) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) socket(0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) 12:18:36 executing program 4: clone(0x403502001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x80000000010, 0x100000802, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a41cd00000000a1", 0x12, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "16b7fe85e57cf41abd126fa2c7f9fe18"}, 0x11, 0x2) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)) r1 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="000400000000ffff"]}) ppoll(&(0x7f0000000080), 0x28, 0x0, &(0x7f0000000140), 0x8) openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x80, 0x0) setsockopt$inet_int(r1, 0x0, 0x40, &(0x7f0000000080), 0x4) 12:18:36 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0x81) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000003c0)='|', 0x1}], 0x1, 0x0, 0xfffffffffffffe53}}], 0x1, 0x0) r2 = memfd_create(&(0x7f0000000240)='team0\x00', 0x2) syncfs(r2) r3 = socket$key(0xf, 0x3, 0x2) read(r1, &(0x7f0000000180)=""/153, 0x99) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) write$P9_RWSTAT(r4, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000140)={'team0\x00', {0x2, 0x4e24, @multicast2}}) 12:18:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt(r0, 0x1, 0x2, &(0x7f00000000c0)="eb3f1aa1", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') write$P9_RXATTRCREATE(r2, &(0x7f0000000100)={0x7, 0x21, 0x1}, 0x7) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1}, 0x10) 12:18:37 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000840)='net\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00'}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0xf10c, @mcast2, 0x2}, 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000710e2add23083d0c00000000"]}}, 0x20000000) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f0000000680)) r4 = socket$netlink(0x10, 0x3, 0x0) getpeername$packet(r4, 0x0, &(0x7f0000000400)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RLOPEN(r3, &(0x7f00000003c0)={0x18, 0xd, 0x2, {{0x19, 0x2, 0x8}, 0xfffffffffffffff7}}, 0x18) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0xfffffffffffffee8) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x79, 0x3, 0x10, 0x4, "4dd7345b31b8ac39a0dcacd0c4755a83dac369f1ce95a4436492bc60d07dc3de8bf9c0002cf41f51b8162180e3516c7f1196c786ed1846e33003bf54eb334b17", "a1e583901ad465f2d59ae43440728c2fe27a44225d08739106b26c2b15db5889", [0x1, 0xfffffffffffffffe]}) r7 = socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x0) writev(r7, &(0x7f0000000480)=[{&(0x7f0000000580)="e6601f689b71fa061ba00b48cf13f0d1c7b16e0fc3973de2185bc50fe70f9ca4ddccf473014615d8a75e7dbd6ece211d90bf117e680deac88b71962dc833911d8e05f0641821cbc667e95fd4c15ab9ed2f35947edbddf4e0e8acf930a56faddc6fdca86042a0bbc00188b04e4c711ec816fb07187827a180cfd76d153e717c94b5cc6c84bb860a5f12d34362", 0x8c}], 0x1) sendfile(r7, 0xffffffffffffffff, 0x0, 0xfffffdef) getpgrp(0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3af72778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, 0xfffffffffffffffb) 12:18:37 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x3) lsetxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f0000000340)='security.ima\x00', &(0x7f0000000380)=@md5={0x1, "30758ec8537c4b61ab18de8c4f43ee6e"}, 0x11, 0x2) r1 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000002c0)={[], 0x25, 0x7, 0x8, 0x9, 0x3, r1}) eventfd2(0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000004c0)={'ip6_vti0\x00'}) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x7, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000240)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000480)) ioctl$sock_SIOCGIFBR(r3, 0x8940, 0x0) futimesat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, 0x0) geteuid() getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f00000003c0)={@initdev, @dev, @broadcast}, &(0x7f0000000400)=0xc) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) 12:18:37 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xa) timer_create(0x7, &(0x7f0000000540)={0x0, 0xe, 0x4, @thr={&(0x7f0000000440)="4f251e01f98a487c3cafabf65f2cd606f3818a7d5045e9f84a1173709f09e9f5609725af4856fe8033d46c41fcb3bba30d88023c2b7a061b4a0ff7283767fd694027b6aa77627676956a0bf0d5b766cfe6fcc4d20ed76037e7834b67352b5ca65e9a3b9b4f82837a9fcb2977f1caca3836c69bf6ded946acf6d4e04dc5c11693e74a8b77ff6a0931b56c365d524fe91591fcb5af753eb8bb1ebfabb94426b17864e6dbb3097ff401ed6d5c11a863a3ddba3ddc68dc3975fb18a26c3c6b9ddb6ad91d9c939bf4fc4a1cf71f5acd0ea70db23786d36e6769ad3ef0e4d80d88fc633f", 0x0}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev, @multicast2}, &(0x7f00000007c0)=0xc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000140)) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, &(0x7f00000003c0)={0x0, 0x0, 0x4, 0x4, 0x100000000}) stat(0x0, &(0x7f0000000ec0)) stat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000c40)={{{@in6, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000d40)=0xe8) fstat(r1, &(0x7f0000000d80)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001140)={{{@in6, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001240)=0xe8) lstat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)) sendmmsg$unix(r1, &(0x7f0000001380)=[{&(0x7f0000000e40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001100)=[{&(0x7f0000001080)="9ec41cd768fb0f89546a5b6dbb83effdbc25bfc25acb019351052c8fc02a7b98f922363c1bad4e765cd7c0e4950a208b98db8b622d5057b94eab3b234d160c83cdef9f6662ddf48217665401da453604be66d61238fe5a577f5a0cd22780cf14edc243efa75d61", 0x67}], 0x1, 0x0, 0x0, 0x40010}], 0x1, 0x8000) getdents64(r0, &(0x7f0000000700)=""/161, 0xa1) ioctl$TCSBRK(r0, 0x5409, 0x63a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000580)=r1) request_key(&(0x7f0000000840)=')r\x9f\xc8\x0e\x14\xf7\xd1', &(0x7f0000000880)={'syz', 0x2}, &(0x7f0000000800)='syz', 0xfffffffffffffffa) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000680)) r3 = add_key(&(0x7f00000006c0)='pkcs7_test\x00', &(0x7f0000000980)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) keyctl$instantiate(0xc, r3, 0x0, 0xff43, r3) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0xff43, r3) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f00000005c0)={0x80000001, 0x8}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 12:18:37 executing program 0: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x3, &(0x7f0000000080)={{}, {r0, r1/1000+10000}}, &(0x7f0000000100)) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(r2, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) close(r3) 12:18:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f0000000100)='./file0\x00', 0x141042, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) fcntl$getownex(r4, 0x10, &(0x7f00000003c0)) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f00000004c0)) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(0xffffffffffffffff, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)) r6 = getpid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) getpgid(r7) read(r5, &(0x7f0000000400)=""/22, 0x911f6b8d1356961c) openat(0xffffffffffffff9c, &(0x7f0000000480)='./bus\x00', 0x0, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0x1, &(0x7f0000000440)) syz_open_procfs(r6, &(0x7f0000000900)='net/ip_tables_targets\x00') unshare(0x24020400) r8 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000840)=ANY=[@ANYRESHEX=r0], 0x0, 0x0, 0x1000, 0x0) write$binfmt_elf64(r8, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) 12:18:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) socket$inet6(0xa, 0x8000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000000340)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) stat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 12:18:37 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000040)={'ip6gretap0\x00', 0x105a4672}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x15555726, 0x4, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)={0x10}) 12:18:37 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@generic={0x2, 0x1, 0x95}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffffffffff14) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_setscheduler(r4, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000180), 0x4) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) fcntl$getflags(0xffffffffffffffff, 0x40b) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) getsockopt$inet_buf(r2, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x5) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) ioctl$TIOCSBRK(r2, 0x5427) sendto(r2, &(0x7f0000000380)="5d7bf9b5d1e1dcbe02a2ae7e1cccac36cb6ce07b5d6bed857861abf71475c9f24d03f5be985712b2acff482420ea21ca99843add1e243e02de5d3cb71b7419fed88210e9973bf54a194a5f8950554941ebe118", 0x53, 0x20000000, 0x0, 0x0) utimes(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{0x0, 0x2710}, {0x0, 0x7530}}) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000480)={0x30, 0x2, 0x3, 0x1e, 0xb, 0x1, 0x5, 0xbf, 0xffffffffffffffff}) 12:18:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffe) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000100ff3f03000000450001070000001419001a0015000a00070008000200000800005d14a4e91ee438", 0x39}], 0x1) 12:18:38 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc40, 0x102) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r4 = open(&(0x7f0000000100)='./file0\x00', 0x10200, 0x8) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x28) r6 = open(&(0x7f0000000180)='./file0\x00', 0x4000, 0xa4) r7 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0xc0000) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x200000, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r10 = socket(0x7, 0x3, 0x6) r11 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) socket$inet6_udp(0xa, 0x2, 0x0) r12 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000340)='/dev/keychord\x00', 0x101180, 0x0) r13 = dup(0xffffffffffffff9c) r14 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$setpipe(r6, 0x407, 0x18000000000) r15 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007ec0)=[{{&(0x7f0000000840)=@tipc=@name, 0x80, &(0x7f0000000dc0)=[{&(0x7f00000008c0)=""/143, 0x8f}, {&(0x7f0000000980)=""/39, 0x27}, {&(0x7f00000009c0)=""/201, 0xc9}, {&(0x7f0000000ac0)=""/189, 0xbd}, {&(0x7f0000000b80)=""/172, 0xac}, {&(0x7f0000000c40)=""/182, 0xb6}, {&(0x7f0000000d00)=""/160, 0xa0}], 0x7, &(0x7f0000000e00)=""/250, 0xfa}, 0x62}, {{&(0x7f0000000f00)=@ipx, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000f80)=""/200, 0xc8}, {&(0x7f0000001080)=""/14, 0xe}], 0x2, &(0x7f0000001100)=""/147, 0x93}}, {{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000001640)=[{&(0x7f0000001240)=""/235, 0xeb}, {&(0x7f0000001340)=""/155, 0x9b}, {&(0x7f0000001400)=""/220, 0xdc}, {&(0x7f0000001500)=""/61, 0x3d}, {&(0x7f0000001540)=""/113, 0x71}, {&(0x7f00000015c0)=""/35, 0x23}, {&(0x7f0000001600)=""/4, 0x4}], 0x7, &(0x7f0000001680)=""/125, 0x7d}, 0x5}, {{&(0x7f0000001700)=@l2, 0x80, &(0x7f00000039c0)=[{&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/25, 0x19}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/199, 0xc7}, {&(0x7f00000038c0)=""/207, 0xcf}], 0x5, &(0x7f0000003a00)=""/82, 0x52}}, {{0x0, 0x0, &(0x7f0000003e40)=[{&(0x7f0000003a80)=""/103, 0x67}, {&(0x7f0000003b00)=""/211, 0xd3}, {&(0x7f0000003c00)=""/213, 0xd5}, {&(0x7f0000003d00)=""/224, 0xe0}, {&(0x7f0000003e00)=""/52, 0x34}], 0x5, &(0x7f0000003e80)=""/197, 0xc5}, 0x20}, {{&(0x7f0000003f80)=@nl, 0x80, &(0x7f0000004380)=[{&(0x7f0000004000)=""/110, 0x6e}, {&(0x7f0000004080)=""/27, 0x1b}, {&(0x7f00000040c0)=""/129, 0x81}, {&(0x7f0000004180)=""/13, 0xd}, {&(0x7f00000041c0)=""/201, 0xc9}, {&(0x7f00000042c0)=""/67, 0x43}, {&(0x7f0000004340)=""/21, 0x15}], 0x7, &(0x7f00000043c0)=""/169, 0xa9}, 0x3a7}, {{&(0x7f0000004480)=@ax25={{0x3, @netrom}, [@default, @null, @null, @bcast, @netrom, @netrom, @null, @bcast]}, 0x80, &(0x7f0000006980)=[{&(0x7f0000004500)=""/4096, 0x1000}, {&(0x7f0000005500)=""/89, 0x59}, {&(0x7f0000005580)=""/143, 0x8f}, {&(0x7f0000005640)=""/221, 0xdd}, {&(0x7f0000005740)=""/103, 0x67}, {&(0x7f00000057c0)=""/80, 0x50}, {&(0x7f0000005840)=""/80, 0x50}, {&(0x7f00000058c0)=""/113, 0x71}, {&(0x7f0000005940)=""/1, 0x1}, {&(0x7f0000005980)=""/4096, 0x1000}], 0xa, &(0x7f0000006a00)=""/83, 0x53}, 0x7}, {{&(0x7f0000006a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000007e00)=[{&(0x7f0000006b00)=""/87, 0x57}, {&(0x7f0000006b80)=""/206, 0xce}, {&(0x7f0000006c80)=""/163, 0xa3}, {&(0x7f0000006d40)=""/4096, 0x1000}, {&(0x7f0000007d40)=""/188, 0xbc}], 0x5, &(0x7f0000007e40)=""/109, 0x6d}, 0x5}], 0x8, 0x10000, &(0x7f0000007fc0)={0x0, 0x989680}) prctl$PR_SET_TSC(0x1a, 0x0) r17 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r15, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[], @ANYRES16=r17, @ANYRESHEX=r6], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r18 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/status\x00', 0x0, 0x0) r19 = openat$full(0xffffffffffffff9c, &(0x7f0000008040)='/dev/full\x00', 0x0, 0x0) r20 = openat$zero(0xffffffffffffff9c, &(0x7f0000008080)='/dev/zero\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000008200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4200010}, 0xc, &(0x7f00000081c0)={&(0x7f00000080c0)={0xcc, r1, 0x106, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r14}, {0x8, 0x1, r15}, {0x8, 0x1, r16}]}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r18}, {0x8, 0x1, r19}, {0x8, 0x1, r20}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) 12:18:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, r3}) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000280)={@rand_addr="e079afbe3426079e4d3a293cc8c6f048"}, 0x14) r5 = dup2(r0, r2) dup3(r0, r5, 0x80000) dup3(r0, r4, 0x0) 12:18:38 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0xc0d, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) clone(0x0, &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') [ 115.075529] input: syz1 as /devices/virtual/input/input10 [ 115.162749] input: syz1 as /devices/virtual/input/input11 12:18:39 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write(r0, &(0x7f00000003c0)="a598625c975de708fa1f439a391d61eeb93b95bc68ea434d3ac07ec4726377551f6c6bf322", 0x25) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write(r1, 0x0, 0xffffffffffffff0b) read(r0, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) write(r0, &(0x7f0000000300)="8f15ae19b3be7c0a6a016db04e76c8b31e167af859", 0x15) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000400)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) lseek(r0, 0x0, 0x3) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x8000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x0) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6, @broadcast}, 0x10) sendfile(r3, r4, 0x0, 0x8004fffffffe) fchdir(0xffffffffffffffff) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) ftruncate(0xffffffffffffffff, 0xfff) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x200, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) pipe(&(0x7f0000000340)) 12:18:39 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xca, 0x8, 0x1, 0x5, 0x5, 0x7, "14d83428c50c5a8d5c41e1467950deea4cd21df64d8d12722d85036f653ad71fa537750f807c918e082be9b1d32037cd7ef72615438d5b0050a87e4de2fcb866a479c03cd5d02d0d02512fad63217f5a2b9a67aaa3ad25f42fefa23d9edecf9032973d1799f44bc790a3236cd5b8dc1ee5c4e231fcf1cf41ee090c665a7b62d4c496787cbcd3e9453a267c82dbe22b6b0a4ca2a40dfc4e19fae47e7f1e5a901afd777a6b3bece38746d132c79a3fad82424cdce3c06198fcbc50129686654d90fb42eb62c9954e880649"}, 0x1e2) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf000, 0x3, &(0x7f0000002000/0xf000)=nil) 12:18:39 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xa) timer_create(0x7, &(0x7f0000000540)={0x0, 0xe, 0x4, @thr={&(0x7f0000000440)="4f251e01f98a487c3cafabf65f2cd606f3818a7d5045e9f84a1173709f09e9f5609725af4856fe8033d46c41fcb3bba30d88023c2b7a061b4a0ff7283767fd694027b6aa77627676956a0bf0d5b766cfe6fcc4d20ed76037e7834b67352b5ca65e9a3b9b4f82837a9fcb2977f1caca3836c69bf6ded946acf6d4e04dc5c11693e74a8b77ff6a0931b56c365d524fe91591fcb5af753eb8bb1ebfabb94426b17864e6dbb3097ff401ed6d5c11a863a3ddba3ddc68dc3975fb18a26c3c6b9ddb6ad91d9c939bf4fc4a1cf71f5acd0ea70db23786d36e6769ad3ef0e4d80d88fc633f", 0x0}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @dev, @multicast2}, &(0x7f00000007c0)=0xffffffffffffffeb) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000140)) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, &(0x7f00000003c0)={0x0, 0x0, 0x4, 0x4, 0x100000000}) stat(0x0, &(0x7f0000000ec0)) stat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000c40)={{{@in6, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000d40)=0xe8) fstat(r1, &(0x7f0000000d80)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001140)={{{@in6, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001240)=0xe8) lstat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)) sendmmsg$unix(r1, &(0x7f0000001380)=[{&(0x7f0000000e40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001100)=[{&(0x7f0000001080)="9ec41cd768fb0f89546a5b6dbb83effdbc25bfc25acb019351052c8fc02a7b98f922363c1bad4e765cd7c0e4950a208b98db8b622d5057b94eab3b234d160c83cdef9f6662ddf48217665401da453604be66d61238fe5a577f5a0cd22780cf14edc243efa75d61", 0x67}], 0x1, 0x0, 0x0, 0x40010}], 0x1, 0x8000) getdents64(r0, &(0x7f0000000700)=""/161, 0xa1) ioctl$TCSBRK(r0, 0x5409, 0x63a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000580)=r1) request_key(&(0x7f0000000400)='rxrpc_s\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)='\x00', 0xfffffffffffffffa) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000680)) r3 = add_key(&(0x7f00000006c0)='pkcs7_test\x00', &(0x7f0000000980)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) keyctl$instantiate(0xc, r3, 0x0, 0xff43, r3) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0xff43, r3) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f00000005c0)={0x80000001, 0x8}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 12:18:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x80080002000000b, &(0x7f00000000c0)={0xa, 0x2000000006b8, 0x3ffffffffff, @loopback, 0xfffffffffffbffff}, 0x1c) listen(r0, 0x8a6) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:18:39 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa7543ae3cfdfa0c2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x10, 0x70bd2d, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000003d80)='fd\x00') fchdir(r3) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 12:18:39 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0x20008) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380), &(0x7f0000001400)=0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x1d0) getsockopt$packet_int(r2, 0x107, 0x0, &(0x7f00000003c0), &(0x7f0000001440)=0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) prctl$PR_CAPBSET_READ(0x17, 0x0) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r2, 0x0, 0xfffffffffffffe03) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$packet(0x11, 0xffffffffffffffff, 0x300) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) socket$inet(0x2, 0x4, 0x8001) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0xfffffd8f) [ 115.713735] nf_conntrack: automatic helper assignment is deprecated and it will be removed soon. Use the iptables CT target to attach helpers instead. [ 115.757168] ================================================================== [ 115.764566] BUG: KASAN: slab-out-of-bounds in get_tpkt_data.isra.0+0x8c8/0x980 [ 115.771925] Write of size 2 at addr ffff8800b3dbcae2 by task syz-executor.2/3796 [ 115.779454] [ 115.781082] CPU: 0 PID: 3796 Comm: syz-executor.2 Not tainted 4.4.174+ #17 [ 115.788085] 0000000000000000 2e2e659bf2104cb6 ffff8801db606e68 ffffffff81aad1a1 [ 115.796151] 0000000000000001 ffffea0002cf6f00 ffff8800b3dbcae2 0000000000000002 [ 115.804230] 0000000000000001 ffff8801db606ea0 ffffffff81490120 0000000000000001 [ 115.812290] Call Trace: [ 115.814863] [] dump_stack+0xc1/0x120 [ 115.821019] [] print_address_description+0x6f/0x21b [ 115.827685] [] kasan_report.cold+0x8c/0x2be [ 115.833655] [] ? get_tpkt_data.isra.0+0x8c8/0x980 [ 115.840143] [] __asan_report_store2_noabort+0x17/0x20 [ 115.846985] [] get_tpkt_data.isra.0+0x8c8/0x980 [ 115.853334] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 115.859743] [] ? process_h245+0x4e0/0x4e0 [ 115.865545] [] ? q931_help+0xd7/0x1020 [ 115.871087] [] ? ip6t_do_table+0xb45/0x1860 [ 115.877059] [] q931_help+0x1aa/0x1020 [ 115.882508] [] ? ras_help+0x2290/0x2290 [ 115.888134] [] ? ipv6_find_tlv+0x220/0x220 [ 115.894027] [] ? check_preemption_disabled+0x3c/0x200 [ 115.900897] [] ? check_preemption_disabled+0x3c/0x200 [ 115.907739] [] ipv6_helper+0x303/0x440 [ 115.913286] [] ? ipv6_confirm+0x4c0/0x4c0 [ 115.919086] [] ? ip6table_mangle_hook+0xb9/0x710 [ 115.925496] [] nf_iterate+0x186/0x220 [ 115.930949] [] nf_hook_slow+0x1b6/0x340 [ 115.936570] [] ? nf_iterate+0x220/0x220 [ 115.942190] [] ? nf_iterate+0x220/0x220 [ 115.947815] [] ? ip6table_filter_hook+0x65/0x80 [ 115.954139] [] ip6_output+0x284/0x520 [ 115.959601] [] ? ip6_finish_output+0x750/0x750 [ 115.965847] [] ? nf_iterate+0x220/0x220 [ 115.971474] [] ? ip6_fragment+0x3210/0x3210 [ 115.977448] [] ip6_xmit+0xc76/0x1a60 [ 115.982815] [] ? ip6_autoflowlabel.part.0+0x60/0x60 [ 115.989488] [] ? kasan_unpoison_shadow+0x16/0x50 [ 115.995898] [] ? kasan_kmalloc+0xb7/0xd0 [ 116.001613] [] ? ac6_proc_exit+0x50/0x50 12:18:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000aa8000)="070a0200004fff00b1", 0x9) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x5, 0x7, 0x9, 0x9b, 0x2}) 12:18:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02063d8c02000000e12c2f3c79070074"], 0x10}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r1, &(0x7f00000000c0)='ns/user\x00') sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 116.007328] [] ? make_kuid+0xf0/0x180 [ 116.012962] [] tcp_v6_send_response.constprop.0+0xa0a/0x11f0 [ 116.020416] [] ? tcp_v6_early_demux+0x840/0x840 [ 116.026735] [] ? inet6_lookup_listener+0x6a9/0x950 [ 116.033327] [] ? __inet6_lookup_established+0x8d0/0x8d0 [ 116.040434] [] tcp_v6_send_reset+0x25c/0x470 [ 116.046666] [] ? tcp_v6_fill_cb+0x30/0x370 [ 116.052548] [] tcp_v6_rcv+0xdb2/0x30b0 [ 116.058084] [] ? ip6table_mangle_hook+0xb9/0x710 [ 116.064485] [] ? raw6_local_deliver+0x427/0x780 [ 116.070805] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 116.077564] [] ip6_input_finish+0x57d/0x14f0 [ 116.083627] [] ? ip6_rcv_finish+0x670/0x670 [ 116.089602] [] ip6_input+0xf8/0x1f0 [ 116.094978] [] ? ipv6_rcv+0x1a20/0x1a20 [ 116.100608] [] ? ip6_rcv_finish+0x670/0x670 [ 116.106578] [] ? nf_iterate+0x220/0x220 [ 116.112202] [] ip6_rcv_finish+0x14d/0x670 [ 116.118089] [] ipv6_rcv+0xfc1/0x1a20 [ 116.123454] [] ? ipv6_rcv+0xfc/0x1a20 [ 116.128908] [] ? ip6_input_finish+0x14f0/0x14f0 [ 116.135313] [] ? ip6_make_skb+0x3f0/0x3f0 [ 116.141107] [] ? ip6_input_finish+0x14f0/0x14f0 [ 116.147423] [] __netif_receive_skb_core+0x1300/0x2950 [ 116.154263] [] ? dev_loopback_xmit+0x430/0x430 [ 116.160501] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 116.167260] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 116.174014] [] ? mark_held_locks+0xb1/0x100 [ 116.179986] [] ? check_preemption_disabled+0x3c/0x200 [ 116.186827] [] __netif_receive_skb+0x58/0x1c0 [ 116.192981] [] process_backlog+0x200/0x630 [ 116.198868] [] ? process_backlog+0x19c/0x630 [ 116.204954] [] ? net_rx_action+0x1fb/0xd30 [ 116.210845] [] net_rx_action+0x367/0xd30 [ 116.216561] [] ? net_rps_action_and_irq_enable.isra.0+0x170/0x170 [ 116.224447] [] __do_softirq+0x226/0xa3f [ 116.230081] [] ? ip6_finish_output2+0x9dc/0x1dc0 [ 116.236487] [] do_softirq_own_stack+0x1c/0x30 [ 116.242624] [] do_softirq.part.0+0x54/0x60 [ 116.249259] [] __local_bh_enable_ip+0xcc/0xe0 [ 116.255404] [] ip6_finish_output2+0xa0f/0x1dc0 [ 116.261635] [] ? ip6_finish_output+0x2f3/0x750 [ 116.267867] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 116.274621] [] ? ip6_forward_finish+0x4a0/0x4a0 [ 116.280940] [] ? check_preemption_disabled+0x3c/0x200 [ 116.287779] [] ? check_preemption_disabled+0x3c/0x200 [ 116.294628] [] ? check_preemption_disabled+0x3c/0x200 [ 116.301469] [] ? check_preemption_disabled+0x3c/0x200 [ 116.308308] [] ip6_finish_output+0x2f3/0x750 [ 116.314370] [] ip6_output+0x1b4/0x520 [ 116.319826] [] ? ip6_finish_output+0x750/0x750 [ 116.326063] [] ? nf_iterate+0x220/0x220 [ 116.331687] [] ? ip6_fragment+0x3210/0x3210 [ 116.337663] [] ip6_xmit+0xc76/0x1a60 [ 116.343118] [] ? ip6_autoflowlabel.part.0+0x60/0x60 [ 116.349792] [] ? ip6_dst_check+0x13c/0x270 [ 116.355680] [] ? ac6_proc_exit+0x50/0x50 [ 116.361392] [] ? check_preemption_disabled+0x3c/0x200 [ 116.368235] [] ? check_preemption_disabled+0x3c/0x200 [ 116.375081] [] inet6_csk_xmit+0x24c/0x4b0 [ 116.380893] [] ? inet6_csk_xmit+0x108/0x4b0 [ 116.386873] [] ? inet6_csk_update_pmtu+0x170/0x170 [ 116.393544] [] __tcp_transmit_skb+0x1904/0x2cf0 [ 116.399874] [] ? __tcp_select_window+0x520/0x520 [ 116.406297] [] ? tcp_fastopen_cache_get+0x3da/0x650 [ 116.412978] [] tcp_connect+0x1bd3/0x31b0 [ 116.418694] [] ? tcp_push_one+0xe0/0xe0 [ 116.424326] [] ? prandom_u32_state+0x13/0x180 [ 116.430480] [] tcp_v6_connect+0x1391/0x1b30 [ 116.436454] [] ? tcp_v6_connect+0xea3/0x1b30 [ 116.444034] [] ? kasan_kmalloc.part.0+0x62/0xf0 [ 116.450359] [] ? tcp_v6_init_sequence+0x170/0x170 [ 116.456870] [] ? trace_hardirqs_on+0x10/0x10 [ 116.462931] [] __inet_stream_connect+0x2cf/0xc70 [ 116.469335] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 116.476183] [] ? tcp_sendmsg+0x18bd/0x2ab0 [ 116.482071] [] ? inet_bind+0x8d0/0x8d0 [ 116.487609] [] ? kasan_unpoison_shadow+0x35/0x50 [ 116.494015] [] ? kasan_kmalloc+0xb7/0xd0 [ 116.499813] [] ? kmem_cache_alloc_trace+0x123/0x2d0 [ 116.506484] [] tcp_sendmsg+0x19ed/0x2ab0 [ 116.512192] [] ? trace_hardirqs_on+0x10/0x10 [ 116.518246] [] ? sock_has_perm+0x2a8/0x400 [ 116.524133] [] ? sock_has_perm+0xa6/0x400 [ 116.529934] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 116.537474] [] ? tcp_sendpage+0x17c0/0x17c0 [ 116.543449] [] ? check_preemption_disabled+0x3c/0x200 [ 116.551075] [] ? check_preemption_disabled+0x3c/0x200 [ 116.557916] [] ? inet_sendmsg+0x143/0x4d0 [ 116.563711] [] inet_sendmsg+0x202/0x4d0 [ 116.569333] [] ? inet_sendmsg+0x76/0x4d0 [ 116.575042] [] ? inet_recvmsg+0x4d0/0x4d0 [ 116.580849] [] sock_sendmsg+0xbe/0x110 [ 116.586388] [] SyS_sendto+0x201/0x340 [ 116.591846] [] ? SyS_getpeername+0x2a0/0x2a0 [ 116.597909] [] ? __might_fault+0x95/0x1d0 [ 116.603704] [] ? compat_SyS_futex+0x1fb/0x2f0 [ 116.609954] [] ? compat_SyS_clock_gettime+0x162/0x1f0 [ 116.616794] [] ? compat_SyS_clock_settime+0x1b0/0x1b0 [ 116.623633] [] ? do_fast_syscall_32+0xd6/0xa90 [ 116.629892] [] ? SyS_getpeername+0x2a0/0x2a0 [ 116.635959] [] do_fast_syscall_32+0x32d/0xa90 [ 116.642281] [] sysenter_flags_fixed+0xd/0x1a [ 116.648337] [ 116.649962] Allocated by task 3796: [ 116.653581] [] save_stack_trace+0x26/0x50 [ 116.659512] [] kasan_kmalloc.part.0+0x62/0xf0 [ 116.665793] [] kasan_kmalloc+0xb7/0xd0 [ 116.671470] [] kasan_krealloc+0x60/0x80 [ 116.677231] [] __krealloc+0x8f/0xc0 [ 116.682645] [] __nf_ct_ext_add_length+0x221/0xb50 [ 116.689266] [] __nf_ct_try_assign_helper+0x32a/0x890 [ 116.696157] [] nf_conntrack_in+0x160e/0x1c20 [ 116.702354] [] ipv6_conntrack_local+0x94/0xf0 [ 116.708641] [] nf_iterate+0x186/0x220 [ 116.714223] [] nf_hook_slow+0x1b6/0x340 [ 116.719982] [] ip6_xmit+0xf18/0x1a60 [ 116.725475] [] inet6_csk_xmit+0x24c/0x4b0 [ 116.731407] [] __tcp_transmit_skb+0x1904/0x2cf0 [ 116.737866] [] tcp_connect+0x1bd3/0x31b0 [ 116.743718] [] tcp_v6_connect+0x1391/0x1b30 [ 116.749825] [] __inet_stream_connect+0x2cf/0xc70 [ 116.756367] [] tcp_sendmsg+0x19ed/0x2ab0 [ 116.762207] [] inet_sendmsg+0x202/0x4d0 [ 116.767964] [] sock_sendmsg+0xbe/0x110 [ 116.773634] [] SyS_sendto+0x201/0x340 [ 116.779227] [] do_fast_syscall_32+0x32d/0xa90 [ 116.785523] [] sysenter_flags_fixed+0xd/0x1a [ 116.791715] [ 116.793333] Freed by task 2132: [ 116.796689] [] save_stack_trace+0x26/0x50 [ 116.802614] [] kasan_slab_free+0xb0/0x190 [ 116.808543] [] kfree+0xf4/0x310 [ 116.813602] [] shmem_evict_inode+0xf8/0x4e0 [ 116.819700] [] evict+0x2e0/0x630 [ 116.824847] [] iput+0x38f/0x990 [ 116.829912] [] do_unlinkat+0x395/0x610 [ 116.835668] [] SyS_unlink+0x1b/0x20 [ 116.841252] [] do_fast_syscall_32+0x32d/0xa90 [ 116.847527] [] sysenter_flags_fixed+0xd/0x1a [ 116.853723] [ 116.855342] The buggy address belongs to the object at ffff8800b3dbca80 [ 116.855342] which belongs to the cache kmalloc-96 of size 96 [ 116.867806] The buggy address is located 2 bytes to the right of [ 116.867806] 96-byte region [ffff8800b3dbca80, ffff8800b3dbcae0) [ 116.879934] The buggy address belongs to the page: [ 116.887922] kasan: CONFIG_KASAN_INLINE enabled [ 116.892353] kasan: GPF could be caused by NULL-ptr deref or user memory accessSeaBIOS (version 1.8.2-20190322_093631-google) Total RAM Size = 0x00000001e0000000 = 7680 MiB CPUs found: 2 Max CPUs supported: 2 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f29d0: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Booting from Hard Disk 0... [ 0.000000] Initializing cgroup subsys cpu [ 0.000000] Initializing cgroup subsys cpuacct [ 0.000000] Linux version 4.4.174+ (syzkaller@ci) (gcc version 9.0.0 20181231 (experimental) (GCC) ) #17 SMP PREEMPT Fri Feb 8 11:11:08 UTC 2019 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native rodata=n oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 workqueue.watchdog_thresh=140 nopti [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers' [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] e820: BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] Hypervisor detected: KVM [ 0.000000] Kernel/User page tables isolation: disabled [ 0.000000] e820: last_pfn = 0x220000 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC UC UC UC UC [ 0.000000] e820: last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.000000] found SMP MP-table at [mem 0x000f2c80-0x000f2c8f] mapped at [ffff8800000f2c80] [ 0.000000] Using GB pages for direct mapping [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000000F2A10 000014 (v00 Google) [ 0.000000] ACPI: RSDT 0x00000000BFFFDA50 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACP 0x00000000BFFFFF00 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.000000] ACPI: DSDT 0x00000000BFFFDA90 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACS 0x00000000BFFFFEC0 000040 [ 0.000000] ACPI: FACS 0x00000000BFFFFEC0 000040 [ 0.000000] ACPI: SSDT 0x00000000BFFFF540 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: APIC 0x00000000BFFFF450 000076 (v01 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.000000] ACPI: WAET 0x00000000BFFFF420 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.000000] ACPI: SRAT 0x00000000BFFFF350 0000C8 (v01 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000] kvm-clock: cpu 0, msr 2:1fffd001, primary cpu clock [ 0.000000] kvm-clock: using sched offset of 2202929865 cycles [ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000000] Zone ranges: [ 0.000000] DMA32 [mem 0x0000000000001000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000021fffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.000000] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000021fffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000021fffffff] [ 0.000000] kasan: KernelAddressSanitizer initialized [ 0.000000] ACPI: PM-Timer IO Port: 0xb008 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.000000] e820: [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on KVM [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1 [ 0.000000] PERCPU: Embedded 41 pages/cpu @ffff8801db600000 s130696 r8192 d29048 u1048576 [ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Total pages: 1935238 [ 0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native rodata=n oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 workqueue.watchdog_thresh=140 nopti [ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) [ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 0.000000] Memory: 6609392K/7863916K available (23671K kernel code, 3786K rwdata, 5144K rodata, 1320K init, 23156K bss, 1254524K reserved, 0K cma-reserved) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.000000] Running RCU self tests [ 0.000000] Preemptible hierarchical RCU implementation. [ 0.000000] RCU lockdep checking is enabled. [ 0.000000] Build-time adjustment of leaf fanout to 64. [ 0.000000] RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2 [ 0.000000] NR_IRQS:4352 nr_irqs:440 16 [ 0.000000] console [ttyS0] enabled [ 0.000000] console [ttyS0] enabled [ 0.000000] bootconsole [earlyser0] disabled [ 0.000000] bootconsole [earlyser0] disabled [ 0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 0.000000] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 0.000000] ... MAX_LOCK_DEPTH: 48 [ 0.000000] ... MAX_LOCKDEP_KEYS: 8191 [ 0.000000] ... CLASSHASH_SIZE: 4096 [ 0.000000] ... MAX_LOCKDEP_ENTRIES: 32768 [ 0.000000] ... MAX_LOCKDEP_CHAINS: 65536 [ 0.000000] ... CHAINHASH_SIZE: 32768 [ 0.000000] memory used by lock dependency info: 8159 kB [ 0.000000] per task-struct memory footprint: 1920 bytes [ 0.000000] tsc: Detected 2300.000 MHz processor [ 1.117505] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 1.118799] pid_max: default: 32768 minimum: 301 [ 1.119660] ACPI: Core revision 20150930 [ 1.193498] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.195014] Security Framework initialized [ 1.195848] SELinux: Initializing. [ 1.196652] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 1.197914] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 1.202056] Initializing cgroup subsys freezer [ 1.203075] CPU: Physical Processor ID: 0 [ 1.203850] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 1.204782] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 1.205690] Spectre V2 : Mitigation: Full generic retpoline [ 1.206457] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.208047] Speculative Store Bypass: Vulnerable [ 1.209961] Freeing SMP alternatives memory: 28K [ 1.220055] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.336773] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 1.338476] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 1.427087] x86: Booting SMP configuration: [ 1.427821] .... node #0, CPUs: #1 [ 1.428757] kvm-clock: cpu 1, msr 2:1fffd041, secondary cpu clock [ 1.432798] x86: Booted up 1 node, 2 CPUs [ 1.433545] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 1.435619] CPU1: update max cpu_capacity 1024 [ 1.437720] CPU0: update max cpu_capacity 1024 [ 1.438335] devtmpfs: initialized [ 1.448240] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.450007] futex hash table entries: 512 (order: 4, 65536 bytes) [ 1.454429] NET: Registered protocol family 16 [ 1.486922] cpuidle: using governor ladder [ 1.516836] cpuidle: using governor menu [ 1.518000] ACPI: bus type PCI registered [ 1.518693] PCI: Using configuration type 1 for base access [ 1.601877] ACPI: Added _OSI(Module Device) [ 1.602782] ACPI: Added _OSI(Processor Device) [ 1.603433] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.604096] ACPI: Added _OSI(Processor Aggregator Device) [ 1.615780] ACPI: Executed 2 blocks of module-level executable AML code [ 1.696908] ACPI: Interpreter enabled [ 1.697891] ACPI: (supports S0 S3 S5) [ 1.698525] ACPI: Using IOAPIC for interrupt routing [ 1.699642] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.906553] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.907577] acpi PNP0A03:00: _OSC: OS supports [Segments MSI] [ 1.909039] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 1.924134] PCI host bridge to bus 0000:00 [ 1.924842] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.925794] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.927027] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.928182] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 1.929274] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.975580] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.079839] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.086934] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.093866] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.100914] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.105175] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 2.119000] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.122763] vgaarb: loaded [ 2.126120] SCSI subsystem initialized [ 2.128432] ACPI: bus type USB registered [ 2.129863] usbcore: registered new interface driver usbfs [ 2.131141] usbcore: registered new interface driver hub [ 2.132212] usbcore: registered new device driver usb [ 2.134281] Advanced Linux Sound Architecture Driver Initialized. [ 2.135336] PCI: Using ACPI for IRQ routing [ 2.140612] amd_nb: Cannot enumerate AMD northbridges [ 2.141786] clocksource: Switched to clocksource kvm-clock [ 2.257525] pnp: PnP ACPI init [ 2.282499] pnp: PnP ACPI: found 7 devices [ 2.294289] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.296459] NET: Registered protocol family 2 [ 2.299902] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 2.301584] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 2.306557] TCP: Hash tables configured (established 65536 bind 65536) [ 2.307938] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 2.310035] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 2.312156] NET: Registered protocol family 1 [ 2.313164] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.315222] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.316256] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 2.317839] RAPL PMU detected, API unit is 2^-32 Joules, 3 fixed counters 10737418240 ms ovfl timer [ 2.319524] hw unit of domain pp0-core 2^-0 Joules [ 2.320324] hw unit of domain package 2^-0 Joules [ 2.321119] hw unit of domain dram 2^-16 Joules [ 2.327772] audit: initializing netlink subsys (disabled) [ 2.328951] audit: type=2000 audit(1556540325.123:1): initialized [ 2.423789] VFS: Disk quotas dquot_6.6.0 [ 2.425544] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.440763] Registering sdcardfs 0.1 [ 2.445722] fuse init (API version 7.23) [ 2.466257] cryptomgr_test (31) used greatest stack depth: 28720 bytes left [ 2.471897] cryptomgr_test (40) used greatest stack depth: 28320 bytes left [ 2.480659] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253) [ 2.482036] io scheduler noop registered [ 2.482696] io scheduler deadline registered [ 2.485219] io scheduler cfq registered (default) [ 2.495940] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 2.497318] ACPI: Power Button [PWRF] [ 2.499204] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 2.500522] ACPI: Sleep Button [SLPF] [ 2.501601] Warning: Processor Platform Limit event detected, but not handled. [ 2.503124] Consider compiling CPUfreq support into your kernel. [ 2.526711] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 2.529147] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 2.552645] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 2.553845] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 2.560377] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 2.584146] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 2.610498] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 2.636439] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 2.662288] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 2.728916] brd: module loaded [ 2.765699] loop: module loaded [ 2.782741] scsi host0: Virtio SCSI HBA [ 2.796984] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 3.312003] tsc: Refined TSC clocksource calibration: 2300.006 MHz [ 3.313821] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x21273ac4d85, max_idle_ns: 440795266965 ns [ 3.315365] tun: Universal TUN/TAP device driver, 1.6 [ 3.315369] tun: (C) 1999-2004 Max Krasnyansky [ 3.326028] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 3.329791] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 3.338665] sd 0:0:1:0: [sda] Write Protect is off [ 3.340786] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 3.350578] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 3.352678] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 3.354897] PPP generic driver version 2.4.2 [ 3.357833] PPP BSD Compression module registered [ 3.359574] PPP Deflate Compression module registered [ 3.361302] PPP MPPE Compression module registered [ 3.363492] NET: Registered protocol family 24 [ 3.365604] usbcore: registered new interface driver asix [ 3.366340] sda: sda1 [ 3.368050] usbcore: registered new interface driver ax88179_178a [ 3.370210] usbcore: registered new interface driver cdc_ether [ 3.372269] usbcore: registered new interface driver net1080 [ 3.374149] usbcore: registered new interface driver cdc_subset [ 3.376194] usbcore: registered new interface driver zaurus [ 3.378319] usbcore: registered new interface driver cdc_ncm [ 3.380100] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.382162] ehci-pci: EHCI PCI platform driver [ 3.384039] sd 0:0:1:0: [sda] Attached SCSI disk [ 3.385220] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.386960] i8042: Warning: Keylock active [ 3.388800] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.390839] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.395157] mousedev: PS/2 mouse device common for all mice [ 3.399658] usbcore: registered new interface driver xpad [ 3.401462] usbcore: registered new interface driver usb_acecad [ 3.403361] usbcore: registered new interface driver aiptek [ 3.405119] usbcore: registered new interface driver gtco [ 3.406697] usbcore: registered new interface driver hanwang [ 3.408481] usbcore: registered new interface driver kbtab [ 3.411936] rtc_cmos 00:00: RTC can wake from S4 [ 3.415154] rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0 [ 3.417190] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.422271] device-mapper: uevent: version 1.0.3 [ 3.426384] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com [ 3.429560] hidraw: raw HID events driver (C) Jiri Kosina [ 3.445317] usbcore: registered new interface driver usbhid [ 3.446893] usbhid: USB HID core driver [ 3.456696] ashmem: initialized [ 3.480819] u32 classifier [ 3.481738] Actions configured [ 3.482939] Netfilter messages via NETLINK v0.30. [ 3.484595] nf_conntrack version 0.5.0 (65536 buckets, 262144 max) [ 3.490475] ctnetlink v0.93: registering with nfnetlink. [ 3.496860] xt_time: kernel timezone is -0000 [ 3.498217] IPv4 over IPsec tunneling driver [ 3.503345] ip_tables: (C) 2000-2006 Netfilter Core Team [ 3.506011] arp_tables: (C) 2002 David S. Miller [ 3.507499] Initializing XFRM netlink socket [ 3.515492] NET: Registered protocol family 10 [ 3.523672] mip6: Mobile IPv6 [ 3.524644] ip6_tables: (C) 2000-2006 Netfilter Core Team [ 3.531011] sit: IPv6 over IPv4 tunneling driver [ 3.539149] NET: Registered protocol family 17 [ 3.540586] NET: Registered protocol family 15 [ 3.545153] registered taskstats version 1 [ 3.550009] rtc_cmos 00:00: setting system clock to 2019-04-29 12:18:46 UTC (1556540326) [ 3.552417] ALSA device list: [ 3.553287] No soundcards found. [ 3.594221] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 3.638620] EXT4-fs (sda1): couldn't mount as ext3 due to feature incompatibilities [ 3.644562] EXT4-fs (sda1): couldn't mount as ext2 due to feature incompatibilities [ 3.664424] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 3.665631] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 3.675510] devtmpfs: mounted [ 3.680150] Freeing unused kernel memory: 1320K [ 3.680867] Kernel memory protection disabled. [ 4.873172] SELinux: Permission module_load in class system not defined in policy. [ 4.874666] SELinux: Class netlink_iscsi_socket not defined in policy. [ 4.875744] SELinux: Class netlink_fib_lookup_socket not defined in policy. [ 4.876796] SELinux: Class netlink_connector_socket not defined in policy. [ 4.877790] SELinux: Class netlink_netfilter_socket not defined in policy. [ 4.878854] SELinux: Class netlink_generic_socket not defined in policy. [ 4.879981] SELinux: Class netlink_scsitransport_socket not defined in policy. [ 4.881134] SELinux: Class netlink_rdma_socket not defined in policy. [ 4.882404] SELinux: Class netlink_crypto_socket not defined in policy. [ 4.883528] SELinux: Permission wake_alarm in class capability2 not defined in policy. [ 4.884683] SELinux: Permission block_suspend in class capability2 not defined in policy. [ 4.885893] SELinux: Permission audit_read in class capability2 not defined in policy. [ 4.887050] SELinux: Permission attach_queue in class tun_socket not defined in policy. [ 4.888289] SELinux: Class binder not defined in policy. [ 4.889135] SELinux: the above unknown classes and permissions will be denied [ 4.989437] audit: type=1403 audit(1556540327.930:2): policy loaded auid=4294967295 ses=4294967295 INIT: version 2.88 booting [ 5.220413] stty (357) used greatest stack depth: 26176 bytes left [info] Using makefile-style concurrent boot in runlevel S.